Lucene search

K

Cms Security Vulnerabilities

cve
cve

CVE-2023-34186

Missing Authorization vulnerability in Imran Sayed Headless CMS.This issue affects Headless CMS: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-17 07:15 AM
14
cve
cve

CVE-2024-4825

A vulnerability has been discovered in Agentejo Cockpit CMS v0.5.5 that consists in an arbitrary file upload in ‘/media/api’ parameter via post request. An attacker could upload files to the server, compromising the entire...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:45 PM
22
cve
cve

CVE-2024-4280

The White Label CMS plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the reset_plugin function in all versions up to, and including, 2.7.3. This makes it possible for unauthenticated attackers to reset plugin...

5.3CVSS

7AI Score

0.0005EPSS

2024-05-14 03:43 PM
7
cve
cve

CVE-2024-29035

Umbraco is an ASP.NET CMS. Failing webhooks logs are available when solution is not in debug mode. Those logs can contain information that is critical. This vulnerability is fixed in...

4.1CVSS

7AI Score

0.0004EPSS

2024-04-17 03:15 PM
27
cve
cve

CVE-2024-29022

Xibo is an Open Source Digital Signage platform with a web content management system and Windows display player software. In affected versions some request headers are not correctly sanitised when stored in the session and display tables. These headers can be used to inject a malicious script into....

8.8CVSS

7AI Score

0.0004EPSS

2024-04-12 09:15 PM
22
cve
cve

CVE-2024-29023

Xibo is an Open Source Digital Signage platform with a web content management system and Windows display player software. Session tokens are exposed in the return of session search API call on the sessions page. Subsequently they can be exfiltrated and used to hijack a session. Users must be...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-04-12 09:15 PM
27
cve
cve

CVE-2024-3311

A vulnerability was found in Dreamer CMS up to 4.1.3.0. It has been declared as critical. Affected by this vulnerability is the function ZipUtils.unZipFiles of the file controller/admin/ThemesController.java. The manipulation leads to path traversal. The attack can be launched remotely. The...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-04 09:15 PM
30
cve
cve

CVE-2024-3181

Concrete CMS version 9 prior to 9.2.8 and previous versions prior to 8.5.16 are vulnerable to Stored XSS in the Search Field. Prior to the fix, stored XSS could be executed by an administrator changing a filter to which a rogue administrator had previously added malicious code. The Concrete CMS...

3.1CVSS

6AI Score

0.0004EPSS

2024-04-03 08:15 PM
24
cve
cve

CVE-2024-3179

Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable to Stored XSS in the Custom Class page editing. Prior to the fix, a rogue administrator could insert malicious code in the custom class field due to insufficient validation of administrator provided data. The...

3.1CVSS

6.6AI Score

0.0004EPSS

2024-04-03 07:15 PM
29
cve
cve

CVE-2024-3178

Concrete CMS versions 9 below 9.2.8 and versions below 8.5.16 are vulnerable to Cross-site Scripting (XSS) in the Advanced File Search Filter. Prior to the fix, a rogue administrator could add malicious code in the file manager because of insufficient validation of administrator provided data. All....

3.1CVSS

6.7AI Score

0.0004EPSS

2024-04-03 07:15 PM
31
cve
cve

CVE-2024-3180

Concrete CMS version 9 below 9.2.8 and previous versions below 8.5.16 is vulnerable to Stored XSS in blocks of type file. Prior to fix, stored XSS could be caused by a rogue administrator adding malicious code to the link-text field when creating a block of type file. The Concrete CMS security...

3.1CVSS

6.2AI Score

0.0004EPSS

2024-04-03 07:15 PM
27
cve
cve

CVE-2024-2753

Concrete CMS version 9 before 9.2.8 and previous versions prior to 8.5.16 is vulnerable to Stored XSS on the calendar color settings screen since Information input by the user is output without escaping. A rogue administrator could inject malicious javascript into the Calendar Color Settings...

2CVSS

6.2AI Score

0.0004EPSS

2024-04-03 07:15 PM
27
cve
cve

CVE-2024-3202

A vulnerability, which was classified as problematic, has been found in codelyfe Stupid Simple CMS 1.2.4. This issue affects some unknown processing of the component Login Page. The manipulation leads to improper restriction of excessive authentication attempts. The attack may be initiated...

3.7CVSS

7.4AI Score

0.0004EPSS

2024-04-02 10:15 PM
29
cve
cve

CVE-2024-3118

A vulnerability, which was classified as critical, has been found in Dreamer CMS up to 4.1.3. This issue affects some unknown processing of the component Attachment Handler. The manipulation leads to permission issues. The attack may be initiated remotely. The exploit has been disclosed to the...

6.3CVSS

7.2AI Score

0.0004EPSS

2024-03-31 05:15 AM
33
cve
cve

CVE-2024-28868

Umbraco is an ASP.NET content management system. Umbraco 10 prior to 10.8.4 with access to the native login screen is vulnerable to a possible user enumeration attack. This issue was fixed in version 10.8.5. As a workaround, one may disable the native login screen by exclusively using external...

3.7CVSS

7AI Score

0.0004EPSS

2024-03-20 08:15 PM
37
cve
cve

CVE-2024-1529

Vulnerability in CMS Made Simple 2.2.14, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /admin/adduser.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted JavaScript...

7.4CVSS

6.1AI Score

0.0004EPSS

2024-03-12 04:15 PM
31
cve
cve

CVE-2024-1528

CMS Made Simple version 2.2.14, does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /admin/moduleinterface.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted JavaScript payload to....

7.4CVSS

6.1AI Score

0.0004EPSS

2024-03-12 04:15 PM
27
cve
cve

CVE-2024-1527

Unrestricted file upload vulnerability in CMS Made Simple, affecting version 2.2.14. This vulnerability allows an authenticated user to bypass the security measures of the upload functionality and potentially create a remote execution of commands via...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-03-12 04:15 PM
26
cve
cve

CVE-2024-27279

Directory traversal vulnerability exists in a-blog cms Ver.3.1.x series Ver.3.1.9 and earlier, Ver.3.0.x series Ver.3.0.30 and earlier, Ver.2.11.x series Ver.2.11.59 and earlier, Ver.2.10.x series Ver.2.10.51 and earlier, and Ver.2.9 and earlier versions. If this vulnerability is exploited, a user....

7.5AI Score

0.0004EPSS

2024-03-12 09:15 AM
32
cve
cve

CVE-2024-2354

A vulnerability, which was classified as problematic, was found in Dreamer CMS 4.1.3. Affected is an unknown function of the file /admin/menu/toEdit. The manipulation of the argument id leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-03-10 11:15 AM
26
cve
cve

CVE-2024-2179

Concrete CMS version 9 before 9.2.7 is vulnerable to Stored XSS via the Name field of a Group type since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Name field which might be executed when users visit...

2.2CVSS

6.2AI Score

0.0004EPSS

2024-03-05 09:15 PM
30
cve
cve

CVE-2024-2001

A Cross-Site Scripting vulnerability in Cockpit CMS affecting version 2.7.0. This vulnerability could allow an authenticated user to upload an infected PDF file and store a malicious JavaScript payload to be executed when the file is...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-02-29 02:15 PM
59
cve
cve

CVE-2024-21722

The MFA management features did not properly terminate existing user sessions when a user's MFA methods have been...

7.2AI Score

0.0004EPSS

2024-02-29 01:44 AM
2211
cve
cve

CVE-2024-21723

Inadequate parsing of URLs could result into an open...

7.1AI Score

0.001EPSS

2024-02-29 01:44 AM
2146
cve
cve

CVE-2024-21725

Inadequate escaping of mail addresses lead to XSS vulnerabilities in various...

6.4AI Score

0.0004EPSS

2024-02-29 01:44 AM
2187
cve
cve

CVE-2024-21724

Inadequate input validation for media selection fields lead to XSS vulnerabilities in various...

6.4AI Score

0.0004EPSS

2024-02-29 01:44 AM
1747
cve
cve

CVE-2024-21726

Inadequate content filtering leads to XSS vulnerabilities in various...

6.5AI Score

0.0004EPSS

2024-02-29 01:44 AM
2164
cve
cve

CVE-2024-25559

URL spoofing vulnerability exists in a-blog cms Ver.3.1.0 to Ver.3.1.8. If an attacker sends a specially crafted request, the administrator of the product may be forced to access an arbitrary website when clicking a link in the audit...

7.1AI Score

0.0004EPSS

2024-02-15 05:15 AM
45
cve
cve

CVE-2024-1246

Concrete CMS in version 9 before 9.2.5 is vulnerable to reflected XSS via the Image URL Import Feature due to insufficient validation of administrator provided data. A rogue administrator could inject malicious code when importing images, leading to the execution of the malicious code on the...

4.8CVSS

6.3AI Score

0.0004EPSS

2024-02-09 08:15 PM
14
cve
cve

CVE-2024-1245

Concrete CMS version 9 before 9.2.5 is vulnerable to stored XSS in file tags and description attributes since administrator entered file attributes are not sufficiently sanitized in the Edit Attributes page. A rogue administrator could put malicious code into the file tags or description...

4.8CVSS

6.3AI Score

0.0004EPSS

2024-02-09 08:15 PM
14
cve
cve

CVE-2024-1247

Concrete CMS version 9 before 9.2.5 is vulnerable to stored XSS via the Role Name field since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Role Name field which might be executed when users visit the...

4.8CVSS

6.3AI Score

0.0004EPSS

2024-02-09 07:15 PM
16
cve
cve

CVE-2024-24570

Statamic is a Laravel and Git powered CMS. HTML files crafted to look like jpg files are able to be uploaded, allowing for XSS. This affects the front-end forms with asset fields without any mime type validation, asset fields in the control panel, and asset browser in the control panel....

6.1CVSS

6.8AI Score

0.001EPSS

2024-02-01 05:15 PM
17
cve
cve

CVE-2023-31505

An arbitrary file upload vulnerability in Schlix CMS v2.2.8-1, allows remote authenticated attackers to execute arbitrary code and obtain sensitive information via a crafted .phtml...

7.2CVSS

7.7AI Score

0.001EPSS

2024-01-31 03:15 AM
13
cve
cve

CVE-2024-23782

Cross-site scripting vulnerability exists in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier versions. If this...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-28 11:15 PM
11
cve
cve

CVE-2024-23181

Cross-site scripting vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote unauthenticated.....

6.1CVSS

7.2AI Score

0.001EPSS

2024-01-23 10:15 AM
14
cve
cve

CVE-2024-23180

Improper input validation vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote...

8.8CVSS

7.8AI Score

0.001EPSS

2024-01-23 10:15 AM
13
cve
cve

CVE-2024-23182

Relative path traversal vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote authenticated....

8.1CVSS

6.9AI Score

0.001EPSS

2024-01-23 10:15 AM
11
cve
cve

CVE-2024-23348

Improper input validation vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-23 10:15 AM
12
cve
cve

CVE-2024-23183

Cross-site scripting vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote authenticated...

5.4CVSS

6.7AI Score

0.0005EPSS

2024-01-23 10:15 AM
15
cve
cve

CVE-2024-0776

A vulnerability, which was classified as problematic, has been found in LinZhaoguan pb-cms 2.0. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation with the input leads to cross site scripting. The attack may be launched remotely. The exploit...

5.4CVSS

6.6AI Score

0.001EPSS

2024-01-22 01:15 AM
27
cve
cve

CVE-2024-0729

A vulnerability, which was classified as critical, has been found in ForU CMS up to 2020-06-23. Affected by this issue is some unknown functionality of the file cms_admin.php. The manipulation of the argument a_name leads to sql injection. The exploit has been disclosed to the public and may be...

9.8CVSS

7.8AI Score

0.001EPSS

2024-01-19 07:15 PM
8
cve
cve

CVE-2024-0728

A vulnerability classified as problematic was found in ForU CMS up to 2020-06-23. Affected by this vulnerability is an unknown functionality of the file channel.php. The manipulation of the argument c_cmodel leads to file inclusion. The attack can be launched remotely. The exploit has been...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-19 07:15 PM
7
cve
cve

CVE-2024-0669

A Cross-Frame Scripting vulnerability has been found on Plone CMS affecting verssion below 6.0.5. An attacker could store a malicious URL to be opened by an administrator and execute a malicios iframe...

7.1CVSS

7AI Score

0.0005EPSS

2024-01-18 01:15 PM
16
cve
cve

CVE-2024-0648

A vulnerability has been found in Yunyou CMS up to 2.2.6 and classified as critical. This vulnerability affects unknown code of the file /app/index/controller/Common.php. The manipulation of the argument templateFile leads to unrestricted upload. The attack can be initiated remotely. The exploit...

9.8CVSS

7.6AI Score

0.001EPSS

2024-01-17 11:15 PM
22
cve
cve

CVE-2024-0426

A vulnerability, which was classified as critical, has been found in ForU CMS up to 2020-06-23. This issue affects some unknown processing of the file admin/cms_template.php. The manipulation of the argument t_name/t_path leads to sql injection. The attack may be initiated remotely. The exploit...

9.8CVSS

7.9AI Score

0.001EPSS

2024-01-11 09:15 PM
13
cve
cve

CVE-2024-0425

A vulnerability classified as critical was found in ForU CMS up to 2020-06-23. This vulnerability affects unknown code of the file /admin/index.php?act=reset_admin_psw. The manipulation leads to weak password recovery. The attack can be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.7AI Score

0.001EPSS

2024-01-11 08:15 PM
7
cve
cve

CVE-2023-46906

juzaweb <= 3.4 is vulnerable to Incorrect Access Control, resulting in an application outage after a 500 HTTP status code. The payload in the timezone field was not correctly...

4.9CVSS

7.3AI Score

0.0004EPSS

2024-01-09 01:15 AM
14
cve
cve

CVE-2023-29962

S-CMS v5.0 was discovered to contain an arbitrary file read...

6.5CVSS

7.8AI Score

0.001EPSS

2024-01-04 06:15 AM
13
cve
cve

CVE-2024-21622

Craft is a content management system. This is a potential moderate impact, low complexity privilege escalation vulnerability in Craft starting in 3.x prior to 3.9.6 and 4.x prior to 4.4.16 with certain user permissions setups. This has been fixed in Craft 4.4.16 and Craft 3.9.6. Users should...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-03 05:15 PM
74
cve
cve

CVE-2023-7190

A vulnerability, which was classified as critical, has been found in S-CMS up to 2.0_build20220529-20231006. Affected by this issue is some unknown functionality of the file /member/ad.php?action=ad. The manipulation of the argument A_text/A_url/A_contact leads to sql injection. The exploit has...

8.8CVSS

7.7AI Score

0.001EPSS

2023-12-31 04:15 PM
19
Total number of security vulnerabilities507