Dedecms Schwachstellen

Zeitverlauf

Vergangenes Jahr

Version

5.744
7.5 SP210
5.7 SP28
5.7SP26
5.7.1115

Massnahmen

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined115

Ausnutzbarkeit

High0
Functional0
Proof-of-Concept15
Unproven0
Not Defined100

Zugriffsart

Not Defined0
Physical0
Local0
Adjacent12
Network103

Authentisierung

Not Defined0
High3
Low61
None51

Benutzeraktivität

Not Defined0
Required64
None51

C3BM Index

Vergangenes Jahr

CVSSv3 Base

≤10
≤20
≤30
≤46
≤550
≤69
≤723
≤820
≤97
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤410
≤546
≤611
≤725
≤816
≤97
≤100

VulDB

≤10
≤20
≤31
≤426
≤541
≤611
≤724
≤812
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤614
≤717
≤89
≤913
≤1016

CNA

≤10
≤20
≤30
≤40
≤53
≤62
≤73
≤80
≤90
≤100

Hersteller

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k22
<2k76
<5k17
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploit heute

<1k102
<2k13
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploitmarktvolumen

Vergangenes Jahr

🔴 CTI Aktivitäten

Affected Versions (109): 5.0, 5.1, 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 5.7 SP2, 5.7.1, 5.7.2, 5.7.3, 5.7.4, 5.7.5, 5.7.6, 5.7.7, 5.7.8, 5.7.9, 5.7.11, 5.7.12, 5.7.13, 5.7.14, 5.7.15, 5.7.16, 5.7.17, 5.7.18, 5.7.19, 5.7.21, 5.7.22, 5.7.23, 5.7.24, 5.7.25, 5.7.26, 5.7.27, 5.7.28, 5.7.29, 5.7.31, 5.7.32, 5.7.33, 5.7.34, 5.7.35, 5.7.36, 5.7.37, 5.7.38, 5.7.39, 5.7.41, 5.7.42, 5.7.43, 5.7.44, 5.7.45, 5.7.46, 5.7.47, 5.7.48, 5.7.49, 5.7.51, 5.7.52, 5.7.53, 5.7.54, 5.7.55, 5.7.56, 5.7.57, 5.7.58, 5.7.59, 5.7.61, 5.7.62, 5.7.63, 5.7.64, 5.7.65, 5.7.66, 5.7.67, 5.7.68, 5.7.69, 5.7.71, 5.7.72, 5.7.73, 5.7.74, 5.7.75, 5.7.76, 5.7.77, 5.7.78, 5.7.79, 5.7.81, 5.7.82, 5.7.83, 5.7.84, 5.7.85, 5.7.86, 5.7.87, 5.7.93, 5.7.94, 5.7.95, 5.7.96, 5.7.97, 5.7.98, 5.7.99, 5.7.101, 5.7.102, 5.7.106, 5.7.107, 5.7.108, 5.7.109, 5.7.111, 5.7.112, 5.7SP2, 5.8, 6.1.9, 6.2, 7.5 SP2, V57_UTF8_SP2

Softwaretyp: Content Management System

VeröffentlichtBaseTempSchwachstelle0dayHeuteAusMasCTICVE
26.03.20244.34.2DedeCMS makehtml_homepage.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.61CVE-2024-29684
22.03.20244.33.9DedeCMS mda_main.php Cross Site Request Forgery$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-2823
22.03.20244.33.9DedeCMS vote_edit.php Cross Site Request Forgery$0-$5k$0-$5kProof-of-ConceptNot Defined0.14CVE-2024-2822
22.03.20244.33.9DedeCMS friendlink_edit.php Cross Site Request Forgery$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-2821
22.03.20244.33.9DedeCMS baidunews.php Cross Site Request Forgery$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-2820
13.03.20244.34.2DedeCMS article_description_main.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28678
13.03.20244.34.2DedeCMS mychannel_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28673
13.03.20244.34.2DedeCMS stepselect_main.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28671
13.03.20244.34.2DedeCMS article_keywords_main.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28677
13.03.20244.34.2DedeCMS freelist_main.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-28670
13.03.20244.34.2DedeCMS media_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28672
13.03.20244.34.2DedeCMS freelist_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-28669
13.03.20244.34.2DedeCMS diy_add.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28680
13.03.20243.53.4DedeCMS Photo Collection Cross Site Scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-28679
13.03.20243.53.4DedeCMS article_edit.php Cross Site Scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-28676
13.03.20243.53.4DedeCMS Create File Cross Site Scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28683
13.03.20244.34.2DedeCMS sys_cache_up.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28682
13.03.20244.34.2DedeCMS plus_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28681
13.03.20244.34.2DedeCMS module_main.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28684
13.03.20244.34.2DedeCMS diy_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28675
13.03.20244.34.2DedeCMS templets_one_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28667
13.03.20244.34.2DedeCMS media_add.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28666
13.03.20244.34.2DedeCMS mychannel_add.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28668
13.03.20244.34.2DedeCMS article_add.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-28665
13.03.20244.34.2DedeCMS article_edit.php Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28432

90 weitere Einträge werden nicht mehr angezeigt

Interested in the pricing of exploits?

See the underground prices here!