Vulnerabilities > Seacms > Seacms

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-44171 Unspecified vulnerability in Seacms 12.9
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_smtp.php.
network
low complexity
seacms
critical
9.8
2023-09-27 CVE-2023-44172 Unspecified vulnerability in Seacms 12.9
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.
network
low complexity
seacms
critical
9.8
2023-09-25 CVE-2023-43278 Cross-Site Request Forgery (CSRF) vulnerability in Seacms
A Cross-Site Request Forgery (CSRF) in admin_manager.php of Seacms up to v12.8 allows attackers to arbitrarily add an admin account.
network
low complexity
seacms CWE-352
8.8
2023-07-06 CVE-2023-37124 Cross-site Scripting vulnerability in Seacms 12.1
A stored cross-site scripting (XSS) vulnerability in the Site Setup module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
network
low complexity
seacms CWE-79
5.4
2023-07-06 CVE-2023-37125 Cross-site Scripting vulnerability in Seacms 12.1
A stored cross-site scripting (XSS) vulnerability in the Management Custom label module of SEACMS v12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
network
low complexity
seacms CWE-79
5.4
2023-05-27 CVE-2023-2926 Unspecified vulnerability in Seacms 11.6
A vulnerability was found in SeaCMS 11.6 and classified as problematic.
network
low complexity
seacms
6.5
2023-02-22 CVE-2023-0960 Deserialization of Untrusted Data vulnerability in Seacms 11.6
A vulnerability was found in SeaCMS 11.6 and classified as problematic.
network
low complexity
seacms CWE-502
critical
9.8
2023-02-01 CVE-2022-48093 Code Injection vulnerability in Seacms 12.7
Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php.
network
low complexity
seacms CWE-94
7.2
2022-12-15 CVE-2021-39426 Code Injection vulnerability in Seacms 11.4
An issue was discovered in /Upload/admin/admin_notify.php in Seacms 11.4 allows attackers to execute arbitrary php code via the notify1 parameter when the action parameter equals set.
network
low complexity
seacms CWE-94
critical
9.8
2022-11-16 CVE-2022-43256 SQL Injection vulnerability in Seacms
SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
network
low complexity
seacms CWE-89
critical
9.8