Page 2 of 18 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditFolder.php. SeedDMS versión 5.1.x, está afectado por un ataque de tipo cross-site request forgery (CSRF) en el archivo out.EditFolder.php • http://seeddms.com https://tuhin1729.medium.com/cve-2021-26216-ffb33321dc91 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditDocument.php. SeedDMS versión 5.1.x, está afectado por un ataque de tipo cross-site request forgery (CSRF) en el archivo out.EditDocument.php • http://seeddms.com https://tuhin1729.medium.com/cve-2021-26215-7ce6800be822 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field. out / out.UsrMgr.php en SeedDMS antes de la versión 5.1.11 permite el almacenamiento de secuencias de comandos en sitios cruzados (XSS) a través del campo de nombre. SeedDMS versions prior to 5.1.11 suffers from persistent cross site scripting vulnerability in out.UsrMgr.php. • https://www.exploit-db.com/exploits/47023 http://packetstormsecurity.com/files/153382/SeedDMS-out.UsrMgr.php-Cross-Site-Scripting.html https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12745-stored-xss.html https://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 4

SeedDMS before 5.1.11 allows Remote Command Execution (RCE) because of unvalidated file upload of PHP scripts, a different vulnerability than CVE-2018-12940. SeedDMS antes de la versión 5.1.11 permite la ejecución remota de comandos (RCE) debido a la carga de archivos no validados de los scripts PHP, una vulnerabilidad diferente a la CVE-2018-12940. SeedDMS versions prior to 5.1.11 suffers from a remote shell upload vulnerability. • https://www.exploit-db.com/exploits/50062 https://www.exploit-db.com/exploits/47022 https://github.com/nobodyatall648/CVE-2019-12744 http://packetstormsecurity.com/files/153383/SeedDMS-Remote-Command-Execution.html http://packetstormsecurity.com/files/163283/Seeddms-5.1.10-Remote-Command-Execution.html https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12744-remote.html https://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in the "Users management" functionality in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows authenticated attackers to manipulate an SQL query within the application by sending additional SQL commands to the application server. An attacker can use this vulnerability to perform malicious tasks such as to extract, change, or delete sensitive information within the database supporting the application, and potentially run system commands on the underlying operating system. Vulnerabilidad de inyección SQL en la funcionalidad "Users management" en SeedDMS (anteriormente conocido como LetoDMS y MyDMS), en versiones anteriores a la 5.1.8, permite que atacantes autenticados manipulen una consulta SQL en la aplicación mediante el envío de comandos SQL adicionales al servidor de la aplicación. Un atacante puede utilizar esta vulnerabilidad para realizar tareas maliciosas como extraer, cambiar o eliminar información sensible en la base de datos que soporta la aplicación o ejecutar comandos del sistema en el sistema operativo subyacente. • https://sourceforge.net/p/seeddms/code/ci/seeddms-5.1.x/tree/CHANGELOG https://www.contextis.com/resources/advisories/cve-2018-12942 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •