Lucene search

K

Icms Security Vulnerabilities

cve
cve

CVE-2018-10117

An issue was discovered in idreamsoft iCMS V7.0.7. There is a CSRF vulnerability that can add an admin account via admincp.php?app=members&do=save&frame=iPHP.

8.8CVSS

8.6AI Score

0.001EPSS

2018-04-16 09:58 AM
27
cve
cve

CVE-2018-10222

An issue was discovered in idreamsoft iCMS V7.0. There is a CSRF vulnerability that can add a Column via /admincp.php?app=article_category&do=save&frame=iPHP.

8.8CVSS

8.6AI Score

0.001EPSS

2018-04-19 08:29 AM
20
cve
cve

CVE-2018-10250

iCMS V7.0.8 has XSS via the admincp.php keywords parameter in a weixin_category action, aka a WeChat Classified Management keyword search.

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-20 06:29 PM
24
cve
cve

CVE-2018-12498

spider.admincp.php in iCMS v7.0.8 has SQL Injection via the id parameter in an app=spider&do=batch request to admincp.php.

9.8CVSS

9.8AI Score

0.002EPSS

2018-06-15 07:29 PM
25
cve
cve

CVE-2018-14415

An issue was discovered in idreamsoft iCMS before 7.0.10. XSS exists via the fourth and fifth input elements on the admincp.php?app=prop&do=add screen.

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-20 01:29 AM
24
cve
cve

CVE-2018-14514

An SSRF vulnerability was discovered in idreamsoft iCMS V7.0.9 that allows attackers to read sensitive files, access an intranet, or possibly have unspecified other impact.

9.8CVSS

8AI Score

0.006EPSS

2018-07-23 08:29 AM
21
cve
cve

CVE-2018-14858

An SSRF vulnerability was discovered in idreamsoft iCMS before V7.0.11 because the remote function in app/spider/spider_tools.class.php does not block private and reserved IP addresses such as 10.0.0.0/8. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-14514.

7.5CVSS

7.7AI Score

0.006EPSS

2018-08-02 08:29 PM
25
cve
cve

CVE-2018-15895

An SSRF vulnerability was discovered in idreamsoft iCMS 7.0.11 because the remote function in app/spider/spider_tools.class.php does not block DNS hostnames associated with private and reserved IP addresses, as demonstrated by 127.0.0.1 in an A record. NOTE: this vulnerability exists because of an ...

7.5CVSS

7.7AI Score

0.006EPSS

2018-08-27 04:29 AM
22
cve
cve

CVE-2018-16314

An issue was discovered in admincp.php in idreamsoft iCMS 7.0.11. When verifying CSRF_TOKEN, if CSRF_TOKEN does not exist, only the Referer header is validated, which can be bypassed via an admincp.php substring in this header.

8.8CVSS

8.6AI Score

0.001EPSS

2018-09-01 06:29 PM
17
cve
cve

CVE-2018-18702

spider.admincp.php in iCMS v7.0.11 allows SQL injection via admincp.php?app=spider&do=import_rule because the upfile content is base64 decoded, deserialized, and used for database insertion.

9.8CVSS

9.8AI Score

0.002EPSS

2018-10-29 12:29 PM
25
cve
cve

CVE-2018-9922

An issue was discovered in idreamsoft iCMS through 7.0.7. Physical path leakage exists via an invalid nickname field that reveals a core/library/weixin.class.php pathname.

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-10 06:29 AM
23
cve
cve

CVE-2018-9923

An issue was discovered in idreamsoft iCMS through 7.0.7. CSRF exists in admincp.php, as demonstrated by adding an article via an app=article&do=save&frame=iPHP request.

8.8CVSS

8.6AI Score

0.001EPSS

2018-04-10 06:29 AM
21
cve
cve

CVE-2018-9924

An issue was discovered in idreamsoft iCMS through 7.0.7. SQL injection exists via the pid array parameter in an admincp.php?app=tag&do=save&frame=iPHP request.

9.8CVSS

9.8AI Score

0.002EPSS

2018-04-10 06:29 AM
28
cve
cve

CVE-2018-9925

An issue was discovered in idreamsoft iCMS through 7.0.7. XSS exists via the nickname field in an admincp.php?app=user&do=save&frame=iPHP request.

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-10 06:29 AM
26
cve
cve

CVE-2019-14976

iCMS 7.0.15 allows admincp.php?app=apps XSS via the keywords parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-12 10:15 PM
52
cve
cve

CVE-2019-6259

An issue was discovered in idreamsoft iCMS V7.0.13. There is SQL Injection via the app/article/article.admincp.php _data_id parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2019-01-14 02:29 PM
21
cve
cve

CVE-2023-42321

Cross Site Request Forgery (CSRF) vulnerability in icmsdev iCMSv.7.0.16 allows a remote attacker to execute arbitrary code via the user.admincp.php, members.admincp.php, and group.admincp.php files.

8.8CVSS

9AI Score

0.001EPSS

2023-09-20 09:15 PM
20
cve
cve

CVE-2023-42322

Insecure Permissions vulnerability in icmsdev iCMS v.7.0.16 allows a remote attacker to obtain sensitive information.

9.8CVSS

9AI Score

0.002EPSS

2023-09-20 09:15 PM
29