Vulnerabilities > Seeddms

DATE CVE VULNERABILITY TITLE RISK
2018-07-31 CVE-2018-12944 Cross-site Scripting vulnerability in Seeddms
Persistent Cross-Site Scripting (XSS) vulnerability in the "Categories" feature in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the name field.
network
seeddms CWE-79
4.3
2018-07-31 CVE-2018-12943 Cross-site Scripting vulnerability in Seeddms
Cross-Site Scripting (XSS) vulnerability in every page that includes the "action" URL parameter in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter.
network
seeddms CWE-79
4.3
2018-07-31 CVE-2018-12942 SQL Injection vulnerability in Seeddms
SQL injection vulnerability in the "Users management" functionality in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows authenticated attackers to manipulate an SQL query within the application by sending additional SQL commands to the application server.
network
low complexity
seeddms CWE-89
critical
9.0
2018-07-31 CVE-2018-12941 Improper Input Validation vulnerability in Seeddms
This vulnerability allows remote attackers to execute arbitrary code in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 by adding a system command at the end of the "cacheDir" path and following usage of the "Clear Cache" functionality.
network
low complexity
seeddms CWE-20
critical
9.0
2018-07-31 CVE-2018-12940 Unrestricted Upload of File with Dangerous Type vulnerability in Seeddms
Unrestricted file upload vulnerability in "op/op.UploadChunks.php" in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to execute arbitrary code by uploading a file with an executable extension specified by the "qqfile" parameter.
network
low complexity
seeddms CWE-434
6.5
2018-07-31 CVE-2018-12939 Path Traversal vulnerability in Seeddms
A directory traversal flaw in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows an authenticated attacker to write to (or potentially delete) arbitrary files via a ..
network
low complexity
seeddms CWE-22
5.5
2014-10-17 CVE-2014-2279 Path Traversal vulnerability in Seeddms
Multiple directory traversal vulnerabilities in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allow (1) remote authenticated users with access to the LogManagement functionality to read arbitrary files via a ..
network
low complexity
seeddms CWE-22
6.4
2014-10-17 CVE-2014-2278 Improper Input Validation vulnerability in Seeddms
Unrestricted file upload vulnerability in op/op.AddFile2.php in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension specified by the partitionIndex parameter and leveraging CVE-2014-2279.2 to access it via the directory specified by the fileId parameter.
network
high complexity
seeddms CWE-20
5.1
2014-03-20 CVE-2014-2280 Cross-Site Scripting vulnerability in Seeddms
Cross-site scripting (XSS) vulnerability in the search feature in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
network
seeddms CWE-79
4.3