Lucene search

K

Cakephp Security Vulnerabilities

cve
cve

CVE-2023-22727

CakePHP is a development framework for PHP web apps. In affected versions the Cake\Database\Query::limit() and Cake\Database\Query::offset() methods are vulnerable to SQL injection if passed un-sanitized user request data. This issue has been fixed in 4.2.12, 4.3.11, 4.4.10. Users are advised to...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-17 09:15 PM
34
cve
cve

CVE-2020-35239

A vulnerability exists in CakePHP versions 4.0.x through 4.1.3. The CsrfProtectionMiddleware component allows method override parameters to bypass CSRF checks by changing the HTTP request method to an arbitrary string that is not in the list of request methods that CakePHP checks. Additionally,...

8.8CVSS

8.7AI Score

0.001EPSS

2021-01-26 06:15 PM
29
2
cve
cve

CVE-2020-15400

CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with...

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-30 12:15 PM
44
cve
cve

CVE-2019-11458

An issue was discovered in SmtpTransport in CakePHP 3.7.6. An unserialized object with modified internal properties can trigger arbitrary file overwriting upon...

7.5CVSS

7.5AI Score

0.002EPSS

2019-05-08 06:29 PM
71
cve
cve

CVE-2016-4793

The clientIp function in CakePHP 3.2.4 and earlier allows remote attackers to spoof their IP via the CLIENT-IP HTTP...

7.5CVSS

7.3AI Score

0.058EPSS

2017-01-23 09:59 PM
37
cve
cve

CVE-2015-8379

CakePHP 2.x and 3.x before 3.1.5 might allow remote attackers to bypass the CSRF protection mechanism via the _method...

8.8CVSS

8.7AI Score

0.032EPSS

2016-01-26 07:59 PM
43
cve
cve

CVE-2012-4399

The Xml class in CakePHP 2.1.x before 2.1.5 and 2.2.x before 2.2.1 allows remote attackers to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection...

7.5CVSS

7.1AI Score

0.373EPSS

2012-10-09 11:55 PM
29
cve
cve

CVE-2011-3712

CakePHP 1.3.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by dispatcher.php and certain other...

6.3AI Score

0.003EPSS

2011-09-23 11:55 PM
20
cve
cve

CVE-2010-4335

The _validatePost function in libs/controller/components/security.php in CakePHP 1.3.x through 1.3.5 and 1.2.8 allows remote attackers to modify the internal Cake cache and execute arbitrary code via a crafted data[_Token][fields] value that is processed by the unserialize function, as...

7.5AI Score

0.922EPSS

2011-01-14 11:00 PM
30
cve
cve

CVE-2006-5031

Directory traversal vulnerability in app/webroot/js/vendors.php in Cake Software Foundation CakePHP before 1.1.8.3544 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, followed by a filename ending with "%00" and a .js...

6.8AI Score

0.013EPSS

2006-09-27 11:07 PM
36
cve
cve

CVE-2006-4067

Cross-site scripting (XSS) vulnerability in cake/libs/error.php in CakePHP before 1.1.7.3363 allows remote attackers to inject arbitrary web script or HTML via the URL, which is reflected back in a 404 ("Not Found") error page. NOTE: some of these details are obtained from third party...

5.8AI Score

0.004EPSS

2006-08-10 12:04 AM
22