Lucene search

K

Idreamsoft Security Vulnerabilities

cve
cve

CVE-2023-40953

icms 7.0.16 is vulnerable to Cross Site Request Forgery...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-08 03:15 AM
21
cve
cve

CVE-2023-39805

iCMS v7.0.16 was discovered to contain a SQL injection vulnerability via the where parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-10 08:15 PM
20
cve
cve

CVE-2023-39806

iCMS v7.0.16 was discovered to contain a SQL injection vulnerability via the bakupdata...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-10 08:15 PM
20
cve
cve

CVE-2022-41496

iCMS v7.0.16 was discovered to contain a Server-Side Request Forgery (SSRF) via the url parameter at...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-13 09:15 PM
21
3
cve
cve

CVE-2018-13865

An issue was discovered in idreamsoft iCMS 7.0.9. XSS exists via the callback parameter in a public/api.php uploadpic request, bypassing the iWAF protection...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2019-8902

An issue was discovered in idreamsoft iCMS through 7.0.14. A CSRF vulnerability can delete users' articles via the public/api.php?app=user...

5.7CVSS

5.6AI Score

0.001EPSS

2022-10-03 04:19 PM
31
cve
cve

CVE-2021-44977

In iCMS <=8.0.0, a directory traversal vulnerability allows an attacker to read arbitrary...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-04 04:15 PM
28
cve
cve

CVE-2021-44978

iCMS <= 8.0.0 allows users to add and render a comtom template, which has a SSTI vulnerability which causes remote code...

9.8CVSS

9.7AI Score

0.007EPSS

2022-02-04 04:15 PM
32
cve
cve

CVE-2020-21141

iCMS v7.0.15 was discovered to contain a Cross-Site Request Forgery (CSRF) via...

8.8CVSS

8.8AI Score

0.001EPSS

2021-11-12 10:15 PM
15
cve
cve

CVE-2020-26641

A Cross Site Request Forgery (CSRF) vulnerability was discovered in iCMS 7.0.16 which can allow an attacker to execute arbitrary web...

8.8CVSS

8.8AI Score

0.001EPSS

2021-05-28 08:15 PM
52
3
cve
cve

CVE-2020-18070

Path Traversal in iCMS v7.0.13 allows remote attackers to delete folders by injecting commands into a crafted HTTP request to the "do_del()" method of the component...

9.1CVSS

9AI Score

0.003EPSS

2021-04-30 12:15 AM
39
4
cve
cve

CVE-2020-19142

iCMS 7 attackers to execute arbitrary OS commands via shell metacharacters in the DB_PREFIX parameter to...

9.8CVSS

9.7AI Score

0.004EPSS

2020-12-10 11:15 PM
15
cve
cve

CVE-2020-19527

iCMS 7.0.14 attackers to execute arbitrary OS commands via shell metacharacters in the DB_NAME parameter to...

9.8CVSS

9.7AI Score

0.004EPSS

2020-12-10 11:15 PM
22
cve
cve

CVE-2020-24739

A CSRF vulnerability was found in iCMS v7.0.0 in the background deletion administrator account. When missing the CSRF_TOKEN and can still request normally, all administrators except the initial administrator will be...

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-10 02:15 PM
17
2
cve
cve

CVE-2019-17583

idreamsoft iCMS 7.0.15 allows remote attackers to cause a denial of service (resource consumption) via a query for many comments, as demonstrated by the admincp.php?app=comment&perpage= substring followed by a large positive...

7.5CVSS

7.4AI Score

0.002EPSS

2019-10-14 04:15 PM
44
cve
cve

CVE-2019-17552

An issue was discovered in idreamsoft iCMS v7.0.14. There is a spider_project.admincp.php SQL injection vulnerability in the 'upload spider project scheme' feature via a two-dimensional...

9.8CVSS

9.7AI Score

0.002EPSS

2019-10-14 01:15 PM
28
cve
cve

CVE-2019-16677

An issue was discovered in idreamsoft iCMS V7.0. admincp.php?app=members&do=del allows...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-21 08:15 PM
59
cve
cve

CVE-2019-11426

An XSS issue was discovered in app/admincp/template/admincp.header.php in idreamsoft iCMS 7.0.14 via the admincp.php?app=config tab...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-22 11:29 AM
19
cve
cve

CVE-2019-11427

An XSS issue was discovered in app/search/search.app.php in idreamsoft iCMS 7.0.14 via the public/api.php?app=search q...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-22 11:29 AM
20
cve
cve

CVE-2019-7237

An issue was discovered in idreamsoft iCMS 7.0.13 on Windows. editor/editor.admincp.php allows admincp.php?app=files&do=browse ..\ Directory...

7.5CVSS

7.5AI Score

0.009EPSS

2019-01-30 09:29 PM
15
cve
cve

CVE-2019-7236

An issue was discovered in idreamsoft iCMS 7.0.13. editor/editor.admincp.php allows admincp.php?app=editor&do=fileManager dir=../ Directory...

7.5CVSS

7.5AI Score

0.009EPSS

2019-01-30 09:29 PM
19
cve
cve

CVE-2019-7235

An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory traversal via _app=/../ to designate an arbitrary directory because of an apps.admincp.php error. This directory can then be deleted via an admincp.php?app=apps&do=uninstall...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-30 09:29 PM
23
cve
cve

CVE-2019-7234

An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory traversal via _app=/../ to begin the process of creating a ZIP archive file with the complete contents of any directory because of an apps.admincp.php error. This ZIP archive file can then be...

9.1CVSS

8.9AI Score

0.004EPSS

2019-01-30 09:29 PM
20
cve
cve

CVE-2019-7160

idreamsoft iCMS 7.0.13 allows admincp.php?app=files ../ Directory Traversal via the udir parameter to files.admincp.php, resulting in execution of arbitrary PHP code from a ZIP file via the admincp.php?app=apps zipfile parameter to...

9.8CVSS

9.4AI Score

0.005EPSS

2019-01-29 04:29 PM
24
cve
cve

CVE-2018-16366

An issue was discovered in idreamsoft iCMS V7.0.10. admincp.php?app=user&do=save allows...

8.8CVSS

8.6AI Score

0.001EPSS

2018-09-02 10:29 PM
21
cve
cve

CVE-2018-16365

An issue was discovered in idreamsoft iCMS V7.0.10. admincp.php?app=group&do=save allows...

8.8CVSS

8.6AI Score

0.001EPSS

2018-09-02 10:29 PM
19
cve
cve

CVE-2018-16332

An issue was discovered in iCMS 7.0.9. There is an admincp.php?app=article&do=update CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2018-09-02 03:29 AM
21
cve
cve

CVE-2018-16320

idreamsoft iCMS 7.0.11 allows admincp.php?app=config Directory Traversal, resulting in execution of arbitrary PHP code from a ZIP...

7.2CVSS

7.2AI Score

0.001EPSS

2018-09-01 06:29 PM
18