Lucene search

K

Impresscms Security Vulnerabilities

cve
cve

CVE-2023-37785

A cross-site scripting (XSS) vulnerability in ImpressCMS v1.4.5 and before allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the smile_code parameter of the component...

4.8CVSS

4.9AI Score

0.0004EPSS

2023-07-13 05:15 PM
15
cve
cve

CVE-2022-26986

SQL Injection in ImpressCMS 1.4.3 and earlier allows remote attackers to inject into the code in unintended way, this allows an attacker to read and modify the sensitive information from the database used by the application. If misconfigured, an attacker can even upload a malicious web shell to...

7.2CVSS

7.1AI Score

0.001EPSS

2022-04-05 03:15 PM
70
cve
cve

CVE-2021-26598

ImpressCMS before 1.4.3 has Incorrect Access Control because include/findusers.php allows access by unauthenticated attackers (who are, by design, able to have a security...

5.3CVSS

5.5AI Score

0.04EPSS

2022-03-28 01:15 AM
63
cve
cve

CVE-2021-26599

ImpressCMS before 1.4.3 allows include/findusers.php groups SQL...

9.8CVSS

9.6AI Score

0.009EPSS

2022-03-28 01:15 AM
76
cve
cve

CVE-2021-26601

ImpressCMS before 1.4.3 allows libraries/image-editor/image-edit.php image_temp Directory...

8.1CVSS

8AI Score

0.008EPSS

2022-03-28 01:15 AM
51
cve
cve

CVE-2021-26600

ImpressCMS before 1.4.3 has plugins/preloads/autologin.php type confusion with resultant Authentication Bypass (!= instead of...

9.8CVSS

9.5AI Score

0.122EPSS

2022-03-28 01:15 AM
54
cve
cve

CVE-2022-24977

ImpressCMS before 1.4.2 allows unauthenticated remote code execution via ...../// directory traversal in origName or imageName, leading to unsafe interaction with the CKEditor processImage.php script. The payload may be placed in PHP_SESSION_UPLOAD_PROGRESS when the PHP installation supports...

9.8CVSS

9.8AI Score

0.016EPSS

2022-02-14 12:15 PM
112
cve
cve

CVE-2021-28088

Cross-site scripting (XSS) in modules/content/admin/content.php in ImpressCMS profile 1.4.2 allows remote attackers to inject arbitrary web script or HTML parameters through the "Display Name"...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-11 05:15 PM
22
3
cve
cve

CVE-2020-17551

ImpressCMS 1.4.0 is affected by XSS in modules/system/admin.php which may result in arbitrary remote code...

4.8CVSS

5.5AI Score

0.001EPSS

2020-10-07 05:15 PM
22
cve
cve

CVE-2018-13983

ImpressCMS 1.3.10 has XSS via the PATH_INFO to htdocs/install/index.php, htdocs/install/page_langselect.php, or...

6.1CVSS

5.9AI Score

0.008EPSS

2019-05-06 07:29 PM
19
cve
cve

CVE-2014-1836

Absolute path traversal vulnerability in htdocs/libraries/image-editor/image-edit.php in ImpressCMS before 1.3.6 allows remote attackers to delete arbitrary files via a full pathname in the image_path parameter in a cancel...

6.8AI Score

0.151EPSS

2015-07-01 02:59 PM
19
cve
cve

CVE-2014-4036

Cross-site scripting (XSS) vulnerability in modules/system/admin.php in ImpressCMS 1.3.6.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a listimg...

5.8AI Score

0.001EPSS

2014-06-11 02:55 PM
18
cve
cve

CVE-2012-0987

Directory traversal vulnerability in edituser.php in ImpressCMS 1.2.x before 1.2.7 Final and 1.3.x before 1.3.1 Final allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the icmsConfigPlugins[sanitizer_plugins][]...

6.8AI Score

0.016EPSS

2012-10-06 09:55 PM
22
cve
cve

CVE-2012-0986

Multiple cross-site scripting (XSS) vulnerabilities in ImpressCMS 1.2.x before 1.2.7 Final and 1.3.x before 1.3.1 Final allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) notifications.php, (2) modules/system/admin/images/browser.php, and (3)...

5.9AI Score

0.005EPSS

2012-10-06 09:55 PM
20
cve
cve

CVE-2010-4616

Cross-site scripting (XSS) vulnerability in modules/content/admin/content.php in ImpressCMS 1.2.3 Final, and possibly other versions before 1.2.4, allows remote attackers to inject arbitrary web script or HTML via the quicksearch_ContentContent...

5.9AI Score

0.002EPSS

2010-12-29 10:33 PM
19
cve
cve

CVE-2010-4271

SQL injection vulnerability in ImpressCMS before 1.2.3 RC2 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.002EPSS

2010-11-17 01:00 AM
15
cve
cve

CVE-2008-6360

Cross-site scripting (XSS) vulnerability in the userranks feature in modules/system/admin.php in ImpressCMS 1.0.2 final allows remote attackers to inject arbitrary web script or HTML via the rank_title parameter. NOTE: some of these details are obtained from third party...

6.3AI Score

0.002EPSS

2009-03-02 04:30 PM
26
cve
cve

CVE-2008-5964

Session fixation vulnerability in Social ImpressCMS before 1.1.1 RC1 allows remote attackers to hijack web sessions by setting the PHPSESSID...

7.5AI Score

0.015EPSS

2009-01-23 07:00 PM
22
cve
cve

CVE-2008-3453

Multiple unspecified vulnerabilities in ImpressCMS 1.0 have unknown impact and attack vectors, related to modules/admin.php and "a few...

7.5AI Score

0.003EPSS

2008-08-04 07:41 PM
17