Lucene search

K

Cmseasy Security Vulnerabilities

cve
cve

CVE-2024-0523

A vulnerability was found in CmsEasy up to 7.7.7. It has been declared as critical. Affected by this vulnerability is the function getslide_child_action in the library lib/admin/language_admin.php. The manipulation of the argument sid leads to sql injection. The attack can be launched remotely....

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-14 11:15 PM
7
cve
cve

CVE-2020-18406

An issue was discovered in cmseasy v7.0.0 that allows user credentials to be sent in clear text due to no encryption of form...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-27 08:15 PM
17
cve
cve

CVE-2023-34880

cmseasy v7.7.7.7 20230520 was discovered to contain a path traversal vulnerability via the add_action method at lib/admin/language_admin.php. This vulnerability allows attackers to execute arbitrary code and perform a local file...

9.8CVSS

9.5AI Score

0.004EPSS

2023-06-15 05:15 PM
14
cve
cve

CVE-2018-11680

An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability in the rich text editor that can add an IFRAME element. This might be used in a DoS attack if a referenced remote URL is refreshed at a rapid...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-11679

An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability that can add an article via...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2019-8434

In CmsEasy 7.0, there is XSS via the ckplayer.php autoplay...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:19 PM
21
cve
cve

CVE-2019-8432

In CmsEasy 7.0, there is XSS via the ckplayer.php url...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:19 PM
15
cve
cve

CVE-2021-42643

cmseasy V7.7.5_20211012 is affected by an arbitrary file write vulnerability. Through this vulnerability, a PHP script file is written to the website server, and accessing this file can lead to a code execution...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-17 12:15 PM
40
4
cve
cve

CVE-2021-42644

cmseasy V7.7.5_20211012 is affected by an arbitrary file read vulnerability. After login, the configuration file information of the website such as the database configuration file (config / config_database) can be read through this...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-17 12:15 PM
40
2