Vulnerabilities > Seacms

DATE CVE VULNERABILITY TITLE RISK
2018-08-03 CVE-2018-14910 Cross-Site Request Forgery (CSRF) vulnerability in Seacms 6.61
SeaCMS v6.61 allows Remote Code execution by placing PHP code in an allowed IP address (aka ip) to /admin/admin_ip.php (aka /adm1n/admin_ip.php).
network
seacms CWE-352
6.8
2018-07-23 CVE-2018-14517 Cross-site Scripting vulnerability in Seacms 6.61
SeaCMS 6.61 has two XSS issues in the admin_config.php file via certain form fields.
network
seacms CWE-79
4.3
2018-07-20 CVE-2018-14421 Cross-Site Request Forgery (CSRF) vulnerability in Seacms 6.61
SeaCMS v6.61 allows Remote Code execution by placing PHP code in a movie picture address (aka v_pic) to /admin/admin_video.php (aka /backend/admin_video.php).
network
seacms CWE-352
6.8
2018-07-08 CVE-2018-13445 Cross-Site Request Forgery (CSRF) vulnerability in Seacms 6.61
An issue was discovered in SeaCMS 6.61.
network
seacms CWE-352
6.8
2018-07-08 CVE-2018-13444 Cross-Site Request Forgery (CSRF) vulnerability in Seacms 6.61
An issue was discovered in SeaCMS 6.61.
network
seacms CWE-352
6.8
2018-06-14 CVE-2018-12431 Cross-site Scripting vulnerability in Seacms 6.61
SeaCMS V6.61 has XSS via the site name parameter on an adm1n/admin_config.php page (aka a system management page).
network
seacms CWE-79
3.5
2018-05-31 CVE-2018-11583 Cross-site Scripting vulnerability in Seacms 6.61
SeaCMS 6.61 has stored XSS in admin_collect.php via the siteurl parameter.
network
seacms CWE-79
4.3