Lucene search

K

Seeddms Security Vulnerabilities

cve
cve

CVE-2021-39421

A cross-site scripting (XSS) vulnerability in SeedDMS v6.0.15 allows attackers to execute arbitrary web scripts or HTML via a crafted...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-07-24 08:15 PM
13
cve
cve

CVE-2021-39425

SeedDMS v6.0.15 was discovered to contain an open redirect vulnerability. An attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-20 08:15 PM
21
cve
cve

CVE-2021-33223

An issue discovered in SeedDMS 6.0.15 allows an attacker to escalate privileges via the userid and role parameters in the out.UsrMgr.php...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-07 01:15 AM
11
cve
cve

CVE-2022-44938

Weak reset token generation in SeedDMS v6.0.20 and v5.1.7 allows attackers to execute a full account takeover via a brute force...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-08 08:15 PM
31
cve
cve

CVE-2022-28479

SeedDMS versions 6.0.18 and 5.1.25 and below are vulnerable to stored XSS. An attacker with admin privileges can inject the payload inside the "Role management" menu and then trigger the payload by loading the "Users management"...

4.8CVSS

5AI Score

0.001EPSS

2022-06-06 11:15 PM
54
8
cve
cve

CVE-2022-28478

SeedDMS 6.0.17 and 5.1.24 are vulnerable to Directory Traversal. The "Remove file" functionality inside the "Log files management" menu does not sanitize user input allowing attackers with admin privileges to delete arbitrary files on the remote...

6.5CVSS

6.6AI Score

0.001EPSS

2022-06-06 11:15 PM
41
9
cve
cve

CVE-2022-28051

The "Add category" functionality inside the "Global Keywords" menu in "SeedDMS" version 6.0.18 and 5.1.25, is prone to stored XSS which allows an attacker to inject malicious javascript...

5.4CVSS

5.1AI Score

0.001EPSS

2022-06-06 11:15 PM
43
8
cve
cve

CVE-2021-45408

Open Redirect vulnerability exists in SeedDMS 6.0.15 in out.Login.php, which llows remote malicious users to redirect users to malicious sites using the "referuri"...

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-04 08:15 PM
35
cve
cve

CVE-2020-23048

SeedDMS Content Management System v6.0.7 contains a persistent cross-site scripting (XSS) vulnerability in the component AddEvent.php via the name and comment...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-22 08:15 PM
21
cve
cve

CVE-2021-36542

Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.LockDocument.php in SeedDMS v5.1.x<5.1.23 and v6.0.x <6.0.16 allows a remote attacker to lock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-03 07:15 PM
19
4
cve
cve

CVE-2021-35343

Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.Ajax.php in SeedDMS v5.1.x<5.1.23 and v6.0.x<6.0.16 allows a remote attacker to edit document name without victim's knowledge, by enticing an authenticated user to visit an attacker's web...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-03 07:15 PM
24
3
cve
cve

CVE-2021-36543

Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.UnlockDocument.php in SeedDMS v5.1.x <5.1.23 and v6.0.x <6.0.16 allows a remote attacker to unlock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web...

4.3CVSS

4.7AI Score

0.001EPSS

2021-08-03 07:15 PM
19
5
cve
cve

CVE-2021-26216

SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in...

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 04:15 PM
15
4
cve
cve

CVE-2021-26215

SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in...

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 04:15 PM
18
4
cve
cve

CVE-2020-28727

Cross-site scripting (XSS) exists in SeedDMS 6.0.13 via the folderid parameter to...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-07 08:15 AM
17
cve
cve

CVE-2020-28726

Open redirect in SeedDMS 6.0.13 via the dropfolderfileform1 parameter to...

6.1CVSS

7.3AI Score

0.001EPSS

2020-11-24 05:15 PM
19
cve
cve

CVE-2019-12932

A stored XSS vulnerability was found in SeedDMS 5.1.11 due to poorly escaping the search result in the autocomplete search form placed in the header of...

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-28 06:15 PM
38
cve
cve

CVE-2019-12744

SeedDMS before 5.1.11 allows Remote Command Execution (RCE) because of unvalidated file upload of PHP scripts, a different vulnerability than...

7.5CVSS

7.2AI Score

0.01EPSS

2019-06-20 05:15 PM
169
cve
cve

CVE-2019-12745

out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name...

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-20 05:15 PM
124
cve
cve

CVE-2019-12801

out/out.GroupMgr.php in SeedDMS 5.1.11 has Stored XSS by making a new group with a JavaScript payload as the "GROUP"...

6.1CVSS

5.8AI Score

0.001EPSS

2019-06-17 06:15 PM
54
cve
cve

CVE-2018-12943

Cross-Site Scripting (XSS) vulnerability in every page that includes the "action" URL parameter in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the action...

6.1CVSS

6.2AI Score

0.001EPSS

2018-07-31 02:29 PM
16
cve
cve

CVE-2018-12940

Unrestricted file upload vulnerability in "op/op.UploadChunks.php" in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to execute arbitrary code by uploading a file with an executable extension specified by the "qqfile" parameter. This allows an authenticated attacker to...

8.8CVSS

7.2AI Score

0.002EPSS

2018-07-31 02:29 PM
17
cve
cve

CVE-2018-12942

SQL injection vulnerability in the "Users management" functionality in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows authenticated attackers to manipulate an SQL query within the application by sending additional SQL commands to the application server. An attacker can use this...

8.8CVSS

8AI Score

0.001EPSS

2018-07-31 02:29 PM
16
cve
cve

CVE-2018-12941

This vulnerability allows remote attackers to execute arbitrary code in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 by adding a system command at the end of the "cacheDir" path and following usage of the "Clear Cache" functionality. This allows an authenticated attacker, with permission to...

8.8CVSS

8.1AI Score

0.003EPSS

2018-07-31 02:29 PM
17
cve
cve

CVE-2018-12944

Persistent Cross-Site Scripting (XSS) vulnerability in the "Categories" feature in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the name...

6.1CVSS

6.2AI Score

0.001EPSS

2018-07-31 02:29 PM
15
cve
cve

CVE-2018-12939

A directory traversal flaw in SeedDMS (formerly LetoDMS and MyDMS) before 5.1.8 allows an authenticated attacker to write to (or potentially delete) arbitrary files via a .. (dot dot) in the "op/op.UploadChunks.php" "qquuid" parameter. NOTE: this can be leveraged to execute arbitrary code by...

6.5CVSS

8AI Score

0.001EPSS

2018-07-31 02:29 PM
17
cve
cve

CVE-2014-2279

Multiple directory traversal vulnerabilities in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allow (1) remote authenticated users with access to the LogManagement functionality to read arbitrary files via a .. (dot dot) in the logname parameter to out/out.LogManagement.php or (2) remote...

7.3AI Score

0.021EPSS

2014-10-17 11:55 PM
19
cve
cve

CVE-2014-2278

Unrestricted file upload vulnerability in op/op.AddFile2.php in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension specified by the partitionIndex parameter and leveraging CVE-2014-2279.2 to access it....

7.6AI Score

0.068EPSS

2014-10-17 11:55 PM
24
cve
cve

CVE-2014-2280

Cross-site scripting (XSS) vulnerability in the search feature in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to inject arbitrary web script or HTML via the query...

5.8AI Score

0.003EPSS

2014-03-20 04:55 PM
19