Page 2 of 9 results (0.013 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 by adding a system command at the end of the "cacheDir" path and following usage of the "Clear Cache" functionality. This allows an authenticated attacker, with permission to the Settings functionality, to inject arbitrary system commands within the application by manipulating the "Cache directory" path. An attacker can use it to perform malicious tasks such as to extract, change, or delete sensitive information or run system commands on the underlying operating system. Esta vulnerabilidad permite que atacantes remotos ejecuten código arbitrario en SeedDMS (anteriormente conocido como LetoDMS y MyDMS), en versiones anteriores a la 5.1.8, añadiendo un comando del sistema al final de la ruta "cacheDir" y siguiendo con el uso de la funcionalidad "Clear Cache". Esto permite que un atacante autenticado con permisos en la funcionalidad Settings inyecte comandos arbitrarios del sistema en la aplicación manipulando la ruta "Cache directory". • https://sourceforge.net/p/seeddms/code/ci/seeddms-5.1.x/tree/CHANGELOG https://www.contextis.com/resources/advisories/cve-2018-12941 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A directory traversal flaw in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows an authenticated attacker to write to (or potentially delete) arbitrary files via a .. (dot dot) in the "op/op.UploadChunks.php" "qquuid" parameter. NOTE: this can be leveraged to execute arbitrary code by using CVE-2018-12940. Un error de salto de directorio en SeedDMS (anteriormente conocido como LetoDMS y MyDMS), en versiones anteriores a la 5.1.8, permite que un atacante autenticado escriba en (o elimine potencialmente) archivos arbitrarios mediante un .. (punto punto) en el parámetro "qquuid" en op/op.UploadChunks.php. • https://sourceforge.net/p/seeddms/code/ci/seeddms-5.1.x/tree/CHANGELOG https://www.contextis.com/resources/advisories/cve-2018-12939 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Persistent Cross-Site Scripting (XSS) vulnerability in the "Categories" feature in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the name field. Vulnerabilidad de Cross-Site Scripting (XSS) persistente en la característica "Categories" en SeedDMS (anteriormente conocido como LetoDMS y MyDMS), en versiones anteriores a la 5.1.8, permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante el campo "name". • https://sourceforge.net/p/seeddms/code/ci/seeddms-5.1.x/tree/CHANGELOG https://www.contextis.com/resources/advisories/cve-2018-12944 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Scripting (XSS) vulnerability in every page that includes the "action" URL parameter in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter. Vulnerabilidad de Cross-Site Scripting (XSS) en todas las páginas que incluyen el parámetro URL "action" en SeedDMS (anteriormente conocido como LetoDMS y MyDMS), en versiones anteriores a la 5.1.8, permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante el parámetro action. • https://sourceforge.net/p/seeddms/code/ci/seeddms-5.1.x/tree/CHANGELOG https://www.contextis.com/resources/advisories/cve-2018-12943 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •