CVE-2023-27709
https://notcve.org/view.php?id=CVE-2023-27709
SQL injection vulnerability found in DedeCMS v.5.7.106 allows a remote attacker to execute arbitrary code via the rank_* parameter in the /dedestory_catalog.php endpoint. • https://srpopty.github.io/2023/02/27/DedeCMS-V5.7.160-Backend-SQLi-story • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-27707
https://notcve.org/view.php?id=CVE-2023-27707
SQL injection vulnerability found in DedeCMS v.5.7.106 allows a remote attacker to execute arbitrary code via the rank_* parameter in the /dede/group_store.php endpoint. • https://srpopty.github.io/2023/02/27/DedeCMS-V5.7.160-Backend-SQLi-group • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2022-46442
https://notcve.org/view.php?id=CVE-2022-46442
dedecms <=V5.7.102 is vulnerable to SQL Injection. In sys_ sql_ n query.php there are no restrictions on the sql query. dedecms <=V5.7.102 es vulnerable a la inyección SQL. En sys_ sql_ n query.php no hay restricciones en la consulta SQL. • https://gist.github.com/yinfei6/f2b311374de4b4cec1dc22433d38c92a • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2015-4553 – DeDeCMS < 5.7-sp1 - Remote File Inclusion
https://notcve.org/view.php?id=CVE-2015-4553
A file upload issue exists in DeDeCMS before 5.7-sp1, which allows malicious users getshell. Existe un problema de carga de archivos en DeDeCMS versiones anteriores a 5.7-sp1, lo que permite getshell a usuarios maliciosos. • https://www.exploit-db.com/exploits/37423 http://seclists.org/fulldisclosure/2015/Jun/47 http://www.securityfocus.com/bid/75285 • CWE-434: Unrestricted Upload of File with Dangerous Type •
CVE-2019-8362
https://notcve.org/view.php?id=CVE-2019-8362
DedeCMS through V5.7SP2 allows arbitrary file upload in dede/album_edit.php or dede/album_add.php, as demonstrated by a dede/album_edit.php?dopost=save&formzip=1 request with a ZIP archive that contains a file such as "1.jpg.php" (because input validation only checks that .jpg, .png, or .gif is present as a substring, and does not otherwise check the file name or content). DedeCMS, hasta la versión V5.7SP2, permite la subida de archivos arbitrarios en dede/album_edit.php o dede/album_add.php, tal y como queda demostrado con una petición dede/album_edit.php?dopost=saveformzip=1 con un archivo ZIP que contiene un archivo como "1.jpg.php" (debido a que la validación de entradas solo comprueba que esté presente .jpg, .png, o .gif como subcadena y no comprueba el nombre de archivo o el contenido). • http://tusk1.cn/2019/02/16/dedecms%20v5.7%20sp2%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E • CWE-434: Unrestricted Upload of File with Dangerous Type •