Page 4 of 18 results (0.001 seconds)

CVSS: 6.4EPSS: 2%CPEs: 1EXPL: 0

Multiple directory traversal vulnerabilities in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allow (1) remote authenticated users with access to the LogManagement functionality to read arbitrary files via a .. (dot dot) in the logname parameter to out/out.LogManagement.php or (2) remote attackers to write to arbitrary files via a .. (dot dot) in the fileId parameter to op/op.AddFile2.php. NOTE: vector 2 can be leveraged to execute arbitrary code by using CVE-2014-2278. Múltiples vulnerabilidades de salto de directorio en SeedDMS (anteriormente LetoDMS y MyDMS) anterior a 4.3.4 permiten (1) a usuarios remotos autenticados con acceso a la funcionalidad LogManagement leer archivos arbitrarios a través de .. • http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html http://osvdb.org/show/osvdb/104466 http://packetstormsecurity.com/files/125726 http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG http://www.securityfocus.com/bid/66256 https://exchange.xforce.ibmcloud.com/vulnerabilities/91831 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.1EPSS: 6%CPEs: 1EXPL: 0

Unrestricted file upload vulnerability in op/op.AddFile2.php in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension specified by the partitionIndex parameter and leveraging CVE-2014-2279.2 to access it via the directory specified by the fileId parameter. Vulnerabilidad de subida de archivos sin restricción en op/op.AddFile2.php en SeedDMS (anteriormente LetoDMS y MyDMS) anterior a 4.3.4 permite a atacantes remotos ejecutar código arbitrario al subir un archivo con una extensión ejecutable especificada en el parámetro partitionIndex y aprovechándose de CVE-2014-2279.2 para acceder a través de un directorio especificado en el parámetro field. SeedDMS versions prior to 4.3.4 suffer from cross site scripting, remote shell upload, and path traversal vulnerabilities. • http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html http://osvdb.org/show/osvdb/104465 http://packetstormsecurity.com/files/125726 http://secunia.com/advisories/57475 http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the search feature in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to inject arbitrary web script or HTML via the query parameter. Vulnerabilidad de XSS en la funcionalidad de búsqueda en SeedDMS (anteriormente LetoDMS y MyDMS) anterior a 4.3.4 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro query. SeedDMS versions prior to 4.3.4 suffer from cross site scripting, remote shell upload, and path traversal vulnerabilities. • http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html http://packetstormsecurity.com/files/125726 http://secunia.com/advisories/57475 http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG https://exchange.xforce.ibmcloud.com/vulnerabilities/91830 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •