RSS   Vulnerabilities for 'Impresscms'   RSS

2022-04-05
 
CVE-2022-26986

CWE-89
 

 
SQL Injection in ImpressCMS 1.4.3 and earlier allows remote attackers to inject into the code in unintended way, this allows an attacker to read and modify the sensitive information from the database used by the application. If misconfigured, an attacker can even upload a malicious web shell to compromise the entire system.

 
2022-03-28
 
CVE-2021-26598

CWE-287
 

 
ImpressCMS before 1.4.3 has Incorrect Access Control because include/findusers.php allows access by unauthenticated attackers (who are, by design, able to have a security token).

 
 
CVE-2021-26599

CWE-89
 

 
ImpressCMS before 1.4.3 allows include/findusers.php groups SQL Injection.

 
 
CVE-2021-26600

CWE-843
 

 
ImpressCMS before 1.4.3 has plugins/preloads/autologin.php type confusion with resultant Authentication Bypass (!= instead of !==).

 
 
CVE-2021-26601

CWE-22
 

 
ImpressCMS before 1.4.3 allows libraries/image-editor/image-edit.php image_temp Directory Traversal.

 
2021-03-11
 
CVE-2021-28088

CWE-79
 

 
Cross-site scripting (XSS) in modules/content/admin/content.php in ImpressCMS profile 1.4.2 allows remote attackers to inject arbitrary web script or HTML parameters through the "Display Name" field.

 
2020-10-07
 
CVE-2020-17551

CWE-79
 

 
ImpressCMS 1.4.0 is affected by XSS in modules/system/admin.php which may result in arbitrary remote code execution.

 
2019-05-06
 
CVE-2018-13983

CWE-79
 

 
ImpressCMS 1.3.10 has XSS via the PATH_INFO to htdocs/install/index.php, htdocs/install/page_langselect.php, or htdocs/install/page_modcheck.php.

 
2015-07-01
 
CVE-2014-1836

 

 
Absolute path traversal vulnerability in htdocs/libraries/image-editor/image-edit.php in ImpressCMS before 1.3.6 allows remote attackers to delete arbitrary files via a full pathname in the image_path parameter in a cancel action.

 
2014-06-11
 
CVE-2014-4036

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in modules/system/admin.php in ImpressCMS 1.3.6.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a listimg action.

 


Copyright 2024, cxsecurity.com

 

Back to Top