Vulnerabilities > Seacms > Seacms > 6.43

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-46010 Unspecified vulnerability in Seacms
An issue in SeaCMS v.12.9 allows an attacker to execute arbitrary commands via the admin_safe.php component.
network
low complexity
seacms
critical
9.8
2022-11-16 CVE-2022-43256 SQL Injection vulnerability in Seacms
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
network
low complexity
seacms CWE-89
critical
9.8
2018-09-04 CVE-2018-16445 SQL Injection vulnerability in Seacms
An issue was discovered in SeaCMS through 6.61.
network
low complexity
seacms CWE-89
7.5