RSS   Vulnerabilities for 'Damicms'   RSS

2021-08-12
 
CVE-2020-18451

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability exists in DamiCMS v6.0.6 via the title parameter in the doadd function in LabelAction.class.php.

 
 
CVE-2020-18458

CWE-352
 

 
Cross Site Request Forgery (CSRF) vulnerability exists in DamiCMS v6.0.6 that can add an admin account via admin.php?s=/Admin/doadd.

 
2019-07-10
 
CVE-2018-14831

CWE-200
 

 
An arbitrary file read vulnerability in DamiCMS v6.0.0 allows remote authenticated administrators to read any files in the server via a crafted /admin.php?s=Tpl/Add/id/ URI.

 
2018-12-28
 
CVE-2018-20571

CWE-200
 

 
DamiCMS 6.0.1 allows remote attackers to read arbitrary files via a crafted admin.php?s=Tpl/Add/id request, as demonstrated by admin.php?s=Tpl/Add/id/.\Public\Config\config.ini.php to read the global configuration file.

 
2018-09-01
 
CVE-2018-16331

CWE-352
 

 
admin.php?s=/Admin/doedit in DamiCMS v6.0.0 allows CSRF to change the administrator account's password.

 
2018-08-30
 
CVE-2018-16239

CWE-330
 

 
An issue was discovered in damiCMS V6.0.1. It relies on the PHP time() function for cookies, which makes it possible to determine the cookie for an existing admin session via 10800 guesses.

 
 
CVE-2018-16238

CWE-20
 

 
An issue was discovered in damiCMS V6.0.1. Remote code execution can occur via PHP code in a multipart/form-data POST to the admin.php?s=/Tpl/Update.html URI. For example, this can update the Web/Tpl/default/head.html file.

 
 
CVE-2018-16237

CWE-22
 

 
An issue was discovered in damiCMS V6.0.1. There is Directory Traversal via '|' characters in the s parameter to admin.php, as demonstrated by an admin.php?s=Tpl/Add/id/c:|windows|win.ini URI.

 
2018-08-25
 
CVE-2018-15844

CWE-352
 

 
An issue was discovered in DamiCMS 6.0.0. There is an CSRF vulnerability that can revise the administrator account's password via /admin.php?s=/Admin/doedit.

 
2018-07-05
 
CVE-2018-13031

CWE-352
 

 
DamiCMS v6.0.0 allows CSRF via admin.php?s=/Admin/doadd to add an administrator account.

 


Copyright 2024, cxsecurity.com

 

Back to Top