Lucene search

K

Impresscms Security Vulnerabilities

cve
cve

CVE-2023-37785

A cross-site scripting (XSS) vulnerability in ImpressCMS v1.4.5 and before allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the smile_code parameter of the component...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-07-13 05:15 PM
16
cve
cve

CVE-2022-26986

SQL Injection in ImpressCMS 1.4.3 and earlier allows remote attackers to inject into the code in unintended way, this allows an attacker to read and modify the sensitive information from the database used by the application. If misconfigured, an attacker can even upload a malicious web shell to...

7.2CVSS

7.1AI Score

0.001EPSS

2022-04-05 03:15 PM
70
cve
cve

CVE-2021-26598

ImpressCMS before 1.4.3 has Incorrect Access Control because include/findusers.php allows access by unauthenticated attackers (who are, by design, able to have a security...

5.3CVSS

5.5AI Score

0.04EPSS

2022-03-28 01:15 AM
65
cve
cve

CVE-2021-26599

ImpressCMS before 1.4.3 allows include/findusers.php groups SQL...

9.8CVSS

9.6AI Score

0.009EPSS

2022-03-28 01:15 AM
77
cve
cve

CVE-2021-26601

ImpressCMS before 1.4.3 allows libraries/image-editor/image-edit.php image_temp Directory...

8.1CVSS

8AI Score

0.008EPSS

2022-03-28 01:15 AM
51
cve
cve

CVE-2021-26600

ImpressCMS before 1.4.3 has plugins/preloads/autologin.php type confusion with resultant Authentication Bypass (!= instead of...

9.8CVSS

9.5AI Score

0.164EPSS

2022-03-28 01:15 AM
54
cve
cve

CVE-2022-24977

ImpressCMS before 1.4.2 allows unauthenticated remote code execution via ...../// directory traversal in origName or imageName, leading to unsafe interaction with the CKEditor processImage.php script. The payload may be placed in PHP_SESSION_UPLOAD_PROGRESS when the PHP installation supports...

9.8CVSS

9.8AI Score

0.016EPSS

2022-02-14 12:15 PM
112