Vulnerabilities > Seacms > Seacms > 7.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-46010 Unspecified vulnerability in Seacms
An issue in SeaCMS v.12.9 allows an attacker to execute arbitrary commands via the admin_safe.php component.
network
low complexity
seacms
critical
9.8
2022-11-16 CVE-2022-43256 SQL Injection vulnerability in Seacms
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
network
low complexity
seacms CWE-89
critical
9.8
2019-02-17 CVE-2019-8418 Unspecified vulnerability in Seacms 7.2
SeaCMS 7.2 mishandles member.php?mod=repsw4 requests.
network
low complexity
seacms
4.0
2018-09-26 CVE-2018-17365 Path Traversal vulnerability in Seacms 6.64/7.2
SeaCMS 6.64 and 7.2 allows remote attackers to delete arbitrary files via the filedir parameter.
network
low complexity
seacms CWE-22
6.4