Vulnerabilities > Seeddms

DATE CVE VULNERABILITY TITLE RISK
2021-08-03 CVE-2021-36542 Cross-Site Request Forgery (CSRF) vulnerability in Seeddms
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.LockDocument.php in SeedDMS v5.1.x<5.1.23 and v6.0.x <6.0.16 allows a remote attacker to lock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.
network
low complexity
seeddms CWE-352
4.3
2021-08-03 CVE-2021-36543 Cross-Site Request Forgery (CSRF) vulnerability in Seeddms
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.UnlockDocument.php in SeedDMS v5.1.x <5.1.23 and v6.0.x <6.0.16 allows a remote attacker to unlock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.
network
seeddms CWE-352
4.3
2021-03-18 CVE-2021-26216 Cross-Site Request Forgery (CSRF) vulnerability in Seeddms
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditFolder.php.
network
seeddms CWE-352
4.3
2021-03-18 CVE-2021-26215 Cross-Site Request Forgery (CSRF) vulnerability in Seeddms
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditDocument.php.
network
seeddms CWE-352
4.3
2020-12-07 CVE-2020-28727 Cross-site Scripting vulnerability in Seeddms 6.0.13
Cross-site scripting (XSS) exists in SeedDMS 6.0.13 via the folderid parameter to views/bootstrap/class.DropFolderChooser.php.
network
seeddms CWE-79
4.3
2020-11-24 CVE-2020-28726 Open Redirect vulnerability in Seeddms 6.0.13
Open redirect in SeedDMS 6.0.13 via the dropfolderfileform1 parameter to out/out.AddDocument.php.
network
seeddms CWE-601
5.8
2019-06-28 CVE-2019-12932 Cross-site Scripting vulnerability in Seeddms 5.1.11
A stored XSS vulnerability was found in SeedDMS 5.1.11 due to poorly escaping the search result in the autocomplete search form placed in the header of out/out.Viewfolder.php.
network
seeddms CWE-79
4.3
2019-06-20 CVE-2019-12745 Cross-site Scripting vulnerability in Seeddms
out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field.
network
seeddms CWE-79
3.5
2019-06-20 CVE-2019-12744 Unrestricted Upload of File with Dangerous Type vulnerability in Seeddms
SeedDMS before 5.1.11 allows Remote Command Execution (RCE) because of unvalidated file upload of PHP scripts, a different vulnerability than CVE-2018-12940.
network
seeddms CWE-434
6.0
2019-06-17 CVE-2019-12801 Cross-site Scripting vulnerability in Seeddms 5.1.11
out/out.GroupMgr.php in SeedDMS 5.1.11 has Stored XSS by making a new group with a JavaScript payload as the "GROUP" Name.
network
seeddms CWE-79
4.3