Vulnerabilities > Dedecms

DATE CVE VULNERABILITY TITLE RISK
2023-05-27 CVE-2023-2928 Code Injection vulnerability in Dedecms
A vulnerability was found in DedeCMS up to 5.7.106.
network
low complexity
dedecms CWE-94
8.8
2023-05-19 CVE-2023-31757 Cross-site Scripting vulnerability in Dedecms 5.7.108
DedeCMS up to v5.7.108 is vulnerable to XSS in sys_info.php via parameters 'edit___cfg_powerby' and 'edit___cfg_beian'
network
low complexity
dedecms CWE-79
5.4
2023-04-29 CVE-2023-2424 Unrestricted Upload of File with Dangerous Type vulnerability in Dedecms 5.7.106
A vulnerability was found in DedeCMS 5.7.106 and classified as critical.
network
low complexity
dedecms CWE-434
8.8
2023-04-27 CVE-2023-30380 Path Traversal vulnerability in Dedecms 5.7.107
An issue in the component /dialog/select_media.php of DedeCMS v5.7.107 allows attackers to execute a directory traversal.
network
low complexity
dedecms CWE-22
7.5
2023-04-17 CVE-2023-27733 SQL Injection vulnerability in Dedecms 5.7.106
DedeCMS v5.7.106 was discovered to contain a SQL injection vulnerability via the component /dede/sys_sql_query.php.
network
low complexity
dedecms CWE-89
7.2
2023-04-14 CVE-2023-2059 Path Traversal: '..filedir' vulnerability in Dedecms 5.7.87
A vulnerability was found in DedeCMS 5.7.87.
network
low complexity
dedecms CWE-28
5.3
2023-04-14 CVE-2023-2056 Code Injection vulnerability in Dedecms
A vulnerability was found in DedeCMS up to 5.7.87 and classified as critical.
network
low complexity
dedecms CWE-94
critical
9.8
2023-03-16 CVE-2023-27707 SQL Injection vulnerability in Dedecms
SQL injection vulnerability found in DedeCMS v.5.7.106 allows a remote attacker to execute arbitrary code via the rank_* parameter in the /dede/group_store.php endpoint.
network
low complexity
dedecms CWE-89
7.2
2023-03-16 CVE-2023-27709 SQL Injection vulnerability in Dedecms
SQL injection vulnerability found in DedeCMS v.5.7.106 allows a remote attacker to execute arbitrary code via the rank_* parameter in the /dedestory_catalog.php endpoint.
network
low complexity
dedecms CWE-89
7.2
2023-02-02 CVE-2022-48140 Cross-site Scripting vulnerability in Dedecms 5.7.97
DedeCMS v5.7.97 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /file_manage_view.php?fmdo=edit&filename.
network
low complexity
dedecms CWE-79
5.4