RSS   Vulnerabilities for 'Seeddms'   RSS

2022-06-06
 
CVE-2022-28051

CWE-79
 

 
The "Add category" functionality inside the "Global Keywords" menu in "SeedDMS" version 6.0.18 and 5.1.25, is prone to stored XSS which allows an attacker to inject malicious javascript code.

 
 
CVE-2022-28478

CWE-22
 

 
SeedDMS 6.0.17 and 5.1.24 are vulnerable to Directory Traversal. The "Remove file" functionality inside the "Log files management" menu does not sanitize user input allowing attackers with admin privileges to delete arbitrary files on the remote system.

 
 
CVE-2022-28479

CWE-79
 

 
SeedDMS versions 6.0.18 and 5.1.25 and below are vulnerable to stored XSS. An attacker with admin privileges can inject the payload inside the "Role management" menu and then trigger the payload by loading the "Users management" menu

 
2022-02-04
 
CVE-2021-45408

CWE-601
 

 
Open Redirect vulnerability exists in SeedDMS 6.0.15 in out.Login.php, which llows remote malicious users to redirect users to malicious sites using the "referuri" parameter.

 
2021-10-22
 
CVE-2020-23048

CWE-79
 

 
SeedDMS Content Management System v6.0.7 contains a persistent cross-site scripting (XSS) vulnerability in the component AddEvent.php via the name and comment parameters.

 
2021-08-03
 
CVE-2021-35343

CWE-352
 

 
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.Ajax.php in SeedDMS v5.1.x<5.1.23 and v6.0.x<6.0.16 allows a remote attacker to edit document name without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.

 
 
CVE-2021-36542

CWE-352
 

 
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.LockDocument.php in SeedDMS v5.1.x<5.1.23 and v6.0.x <6.0.16 allows a remote attacker to lock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.

 
 
CVE-2021-36543

CWE-352
 

 
Cross-Site Request Forgery (CSRF) vulnerability in the /op/op.UnlockDocument.php in SeedDMS v5.1.x <5.1.23 and v6.0.x <6.0.16 allows a remote attacker to unlock any document without victim's knowledge, by enticing an authenticated user to visit an attacker's web page.

 
2021-03-18
 
CVE-2021-26216

CWE-352
 

 
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditFolder.php.

 
 
CVE-2021-26215

CWE-352
 

 
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditDocument.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top