Lucene search

K

Dedecms Security Vulnerabilities

cve
cve

CVE-2009-2270

Unrestricted file upload vulnerability in member/uploads_edit.php in dedecms 5.3 allows remote attackers to execute arbitrary code by uploading a file with a double extension in the filename, then accessing this file via unspecified vectors, as demonstrated by a .jpg.php filename.

8AI Score

0.004EPSS

2009-07-01 01:00 PM
20
cve
cve

CVE-2009-3806

SQL injection vulnerability in feedback_js.php in DedeCMS 5.1 allows remote attackers to execute arbitrary SQL commands via the arcurl parameter.

8.4AI Score

0.001EPSS

2009-10-27 04:30 PM
20
cve
cve

CVE-2010-1097

include/userlogin.class.php in DeDeCMS 5.5 GBK, when session.auto_start is enabled, allows remote attackers to bypass authentication and gain administrative access via a value of 1 for the _SESSION[dede_admin_id] parameter, as demonstrated by a request to uploads/include/dialog/select_soft_post.php...

7.4AI Score

0.005EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2011-5200

Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.

8.8AI Score

0.006EPSS

2012-09-23 05:55 PM
20
cve
cve

CVE-2015-4553

A file upload issue exists in DeDeCMS before 5.7-sp1, which allows malicious users getshell.

8.8CVSS

8.6AI Score

0.916EPSS

2020-01-06 09:15 PM
116
cve
cve

CVE-2017-17727

DedeCMS through 5.6 allows arbitrary file upload and PHP code execution by embedding the PHP code in a .jpg file, which is used in the templet parameter to member/article_edit.php.

8.8CVSS

8.8AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-17730

DedeCMS through 5.7 has SQL Injection via the logo parameter to plus/flink_add.php.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-17731

DedeCMS through 5.7 has SQL Injection via the $_FILES superglobal to plus/recommend.php.

9.8CVSS

9.8AI Score

0.058EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2018-10375

A file uploading vulnerability exists in /include/helpers/upload.helper.php in DedeCMS V5.7 SP2, which can be utilized by attackers to upload and execute arbitrary PHP code via the /dede/archives_do.php?dopost=uploadLitpic litpic parameter when "Content-Type: image/jpeg" is sent, but the filename e...

9.8CVSS

9.6AI Score

0.002EPSS

2018-04-25 09:29 AM
22
cve
cve

CVE-2018-12045

DedeCMS through V5.7SP2 allows arbitrary file upload in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=upload request with an upfile1 parameter, as demonstrated by uploading a .php file.

9.8CVSS

9.3AI Score

0.005EPSS

2018-06-08 01:29 AM
23
cve
cve

CVE-2018-12046

DedeCMS through 5.7SP2 allows arbitrary file write in dede/file_manage_control.php via a dede/file_manage_view.php?fmdo=newfile request with name and str parameters, as demonstrated by writing to a new .php file.

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-08 01:29 AM
19
cve
cve

CVE-2018-16784

DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.

7.2CVSS

7.2AI Score

0.002EPSS

2018-09-21 03:29 PM
21
cve
cve

CVE-2018-16785

XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell

8.8CVSS

8.6AI Score

0.001EPSS

2018-09-19 03:29 PM
22
cve
cve

CVE-2018-16786

DedeCMS 5.7 SP2 allows XSS via an onhashchange attribute in the msg parameter to /plus/feedback_ajax.php.

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-21 03:29 PM
20
cve
cve

CVE-2018-18578

DedeCMS 5.7 SP2 allows XSS via the plus/qrcode.php type parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2018-18579

Reflected XSS exists in DedeCMS 5.7 SP2 via the /member/pm.php folder parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-18608

DedeCMS 5.7 SP2 allows XSS via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/fee...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2018-18781

DedeCMS 5.7 SP2 allows XSS via the /member/uploads_select.php f or keyword parameter.

6.1CVSS

6AI Score

0.001EPSS

2018-10-29 12:29 PM
17
cve
cve

CVE-2018-18782

Reflected XSS exists in DedeCMS 5.7 SP2 via the /member/myfriend.php ftype parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-29 12:29 PM
18
cve
cve

CVE-2018-19061

DedeCMS 5.7 SP2 has SQL Injection via the dede\co_do.php ids parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-20129

An issue was discovered in DedeCMS V5.7 SP2. uploads/include/dialog/select_images_post.php allows remote attackers to upload and execute arbitrary PHP code via a double extension and a modified ".php" substring, in conjunction with the image/jpeg content type, as demonstrated by the filename=1.jpg....

8.8CVSS

8.9AI Score

0.02EPSS

2018-12-13 08:29 AM
28
cve
cve

CVE-2018-6881

EmpireCMS 6.6 allows remote attackers to discover the full path via an array value for a parameter to admin/tool/ShowPic.php.

5.3CVSS

5.3AI Score

0.003EPSS

2018-02-12 03:29 AM
29
cve
cve

CVE-2018-6910

DedeCMS 5.7 allows remote attackers to discover the full path via a direct request for include/downmix.inc.php or inc/inc_archives_functions.php.

7.5CVSS

7.5AI Score

0.024EPSS

2018-02-13 09:29 PM
33
cve
cve

CVE-2018-7700

DedeCMS 5.7 has CSRF with an impact of arbitrary code execution, because the partcode parameter in a tag_test_action.php request can specify a runphp field in conjunction with PHP code.

8.8CVSS

8.8AI Score

0.506EPSS

2018-03-27 06:29 PM
21
cve
cve

CVE-2018-9134

file_manage_control.php in DedeCMS 5.7 has CSRF in an fmdo=rename action, as demonstrated by renaming an arbitrary file under uploads/userup to a .php file under the web root to achieve PHP code execution. This uses the oldfilename and newfilename parameters.

8.8CVSS

8.8AI Score

0.001EPSS

2018-03-30 04:29 PM
21
cve
cve

CVE-2018-9174

sys_verifies.php in DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the refiles array parameter, because the contents of modifytmp.inc are under an attacker's control.

9.8CVSS

9.6AI Score

0.005EPSS

2018-04-02 03:29 AM
28
cve
cve

CVE-2018-9175

DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the egroup parameter to uploads/dede/stepselect_main.php because code within the database is accessible to uploads/dede/sys_cache_up.php.

9.8CVSS

9.7AI Score

0.005EPSS

2018-04-02 03:29 AM
19
cve
cve

CVE-2019-10014

In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset the passwords of arbitrary users via a modified id parameter, because the key parameter is not properly validated.

6.5CVSS

6.2AI Score

0.001EPSS

2019-03-24 10:29 PM
24
cve
cve

CVE-2019-6289

uploads/include/dialog/select_soft.php in DedeCMS V57_UTF8_SP2 allows remote attackers to execute arbitrary PHP code by uploading with a safe file extension and then renaming with a mixed-case variation of the .php extension, as demonstrated by the 1.pHP filename.

8.8CVSS

8.9AI Score

0.007EPSS

2019-01-15 07:29 AM
22
cve
cve

CVE-2019-8362

DedeCMS through V5.7SP2 allows arbitrary file upload in dede/album_edit.php or dede/album_add.php, as demonstrated by a dede/album_edit.php?dopost=save&formzip=1 request with a ZIP archive that contains a file such as "1.jpg.php" (because input validation only checks that .jpg, .png, or .gif is pre...

7.5CVSS

7.6AI Score

0.001EPSS

2019-02-16 10:29 PM
29
cve
cve

CVE-2019-8933

In DedeCMS 5.7SP2, attackers can upload a .php file to the uploads/ directory (without being blocked by the Web Application Firewall), and then execute this file, via this sequence of steps: visiting the management page, clicking on the template, clicking on Default Template Management, clicking on...

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-03 04:19 PM
8
cve
cve

CVE-2020-16632

A XSS Vulnerability in /uploads/dede/action_search.php in DedeCMS V5.7 SP2 allows an authenticated user to execute remote arbitrary code via the keyword parameter.

5.4CVSS

5.6AI Score

0.001EPSS

2021-05-15 12:15 AM
74
12
cve
cve

CVE-2020-18114

An arbitrary file upload vulnerability in the /uploads/dede component of DedeCMS V5.7SP2 allows attackers to upload a webshell in HTM format.

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-27 09:15 PM
28
6
cve
cve

CVE-2020-18917

The plus/search.php component in DedeCMS 5.7 SP2 allows remote attackers to execute arbitrary PHP code via the typename parameter because the contents of typename.inc are under an attacker's control.

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-24 08:15 PM
27
2
cve
cve

CVE-2020-22198

SQL Injection vulnerability in DedeCMS 5.7 via mdescription parameter to member/ajax_membergroup.php.

9.8CVSS

9.7AI Score

0.004EPSS

2021-06-16 04:15 PM
21
8
cve
cve

CVE-2020-23044

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_pic_view.php via the activepath, keyword, tag, fmdo=x&filename, CKEditor and CKEditorFuncNum parameters.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-22 08:15 PM
21
cve
cve

CVE-2020-23046

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component tpl.php via the filename, mid, userid, and `templet' parameters.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
26
cve
cve

CVE-2020-27533

A Cross Site Scripting (XSS) issue was discovered in the search feature of DedeCMS v.5.8 that allows malicious users to inject code into web pages, and other users will be affected when viewing web pages.

5.4CVSS

5.3AI Score

0.001EPSS

2020-10-22 03:15 PM
39
2
cve
cve

CVE-2020-36490

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_manage_view.php via the activepath, keyword, tag, fmdo=x&filename, CKEditor and CKEditorFuncNum parameters.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-22 08:15 PM
26
cve
cve

CVE-2020-36491

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component tags_main.php via the activepath, keyword, tag, fmdo=x&filename, CKEditor and CKEditorFuncNum parameters.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-22 08:15 PM
24
cve
cve

CVE-2020-36492

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component select_media.php via the activepath, keyword, tag, fmdo=x&filename, CKEditor and CKEditorFuncNum parameters.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-22 08:15 PM
26
cve
cve

CVE-2020-36493

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component media_main.php via the activepath, keyword, tag, fmdo=x&filename, CKEditor and CKEditorFuncNum parameters.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-22 08:15 PM
23
cve
cve

CVE-2020-36494

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component mychannel_edit.php via the filename, mid, userid, and `templet' parameters.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
20
cve
cve

CVE-2020-36495

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_manage_view.php via the filename, mid, userid, and `templet' parameters.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
23
cve
cve

CVE-2020-36496

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component sys_admin_user_edit.php via the filename, mid, userid, and `templet' parameters.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
24
cve
cve

CVE-2020-36497

DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component makehtml_homepage.php via the filename, mid, userid, and `templet' parameters.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
25
cve
cve

CVE-2021-32073

DedeCMS V5.7 SP2 contains a CSRF vulnerability that allows a remote attacker to send a malicious request to to the web manager allowing remote code execution.

8.8CVSS

8.9AI Score

0.002EPSS

2021-05-15 12:15 AM
82
10
cve
cve

CVE-2022-23337

DedeCMS v5.7.87 was discovered to contain a SQL injection vulnerability in article_coonepage_rule.php via the ids parameter.

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-14 09:15 PM
74
cve
cve

CVE-2022-30508

DedeCMS v5.7.93 was discovered to contain arbitrary file deletion vulnerability in upload.php via the delete parameter.

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-26 06:15 PM
34
4
cve
cve

CVE-2022-34531

DedeCMS v5.7.95 was discovered to contain a remote code execution (RCE) vulnerability via the component mytag_ main.php.

9.8CVSS

9.9AI Score

0.005EPSS

2022-07-29 11:15 PM
57
8
Total number of security vulnerabilities109