Lucene search

K

Concrete CMS Security Vulnerabilities

cve
cve

CVE-2024-3181

Concrete CMS version 9 prior to 9.2.8 and previous versions prior to 8.5.16 are vulnerable to Stored XSS in the Search Field. Prior to the fix, stored XSS could be executed by an administrator changing a filter to which a rogue administrator had previously added malicious code. The Concrete CMS...

3.1CVSS

5.6AI Score

0.0004EPSS

2024-04-03 08:15 PM
25
cve
cve

CVE-2024-3179

Concrete CMS version 9 before 9.2.8 and previous versions before 8.5.16 are vulnerable to Stored XSS in the Custom Class page editing. Prior to the fix, a rogue administrator could insert malicious code in the custom class field due to insufficient validation of administrator provided data. The...

3.1CVSS

4AI Score

0.0004EPSS

2024-04-03 07:15 PM
30
cve
cve

CVE-2024-3178

Concrete CMS versions 9 below 9.2.8 and versions below 8.5.16 are vulnerable to Cross-site Scripting (XSS) in the Advanced File Search Filter. Prior to the fix, a rogue administrator could add malicious code in the file manager because of insufficient validation of administrator provided data. All....

3.1CVSS

3.9AI Score

0.0004EPSS

2024-04-03 07:15 PM
31
cve
cve

CVE-2024-3180

Concrete CMS version 9 below 9.2.8 and previous versions below 8.5.16 is vulnerable to Stored XSS in blocks of type file. Prior to fix, stored XSS could be caused by a rogue administrator adding malicious code to the link-text field when creating a block of type file. The Concrete CMS security...

3.1CVSS

3.8AI Score

0.0004EPSS

2024-04-03 07:15 PM
27
cve
cve

CVE-2024-2753

Concrete CMS version 9 before 9.2.8 and previous versions prior to 8.5.16 is vulnerable to Stored XSS on the calendar color settings screen since Information input by the user is output without escaping. A rogue administrator could inject malicious javascript into the Calendar Color Settings...

2CVSS

3.5AI Score

0.0004EPSS

2024-04-03 07:15 PM
27
cve
cve

CVE-2024-2179

Concrete CMS version 9 before 9.2.7 is vulnerable to Stored XSS via the Name field of a Group type since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Name field which might be executed when users visit...

2.2CVSS

3.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
30
cve
cve

CVE-2024-1246

Concrete CMS in version 9 before 9.2.5 is vulnerable to reflected XSS via the Image URL Import Feature due to insufficient validation of administrator provided data. A rogue administrator could inject malicious code when importing images, leading to the execution of the malicious code on the...

4.8CVSS

5AI Score

0.0004EPSS

2024-02-09 08:15 PM
14
cve
cve

CVE-2024-1245

Concrete CMS version 9 before 9.2.5 is vulnerable to stored XSS in file tags and description attributes since administrator entered file attributes are not sufficiently sanitized in the Edit Attributes page. A rogue administrator could put malicious code into the file tags or description...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-02-09 08:15 PM
14
cve
cve

CVE-2024-1247

Concrete CMS version 9 before 9.2.5 is vulnerable to stored XSS via the Role Name field since there is insufficient validation of administrator provided data for that field. A rogue administrator could inject malicious code into the Role Name field which might be executed when users visit the...

4.8CVSS

5AI Score

0.0004EPSS

2024-02-09 07:15 PM
18
cve
cve

CVE-2023-48652

Concrete CMS 9 before 9.2.3 is vulnerable to Cross Site Request Forgery (CSRF) via /ccm/system/dialogs/logs/delete_all/submit. An attacker can force an admin user to delete server report logs on a web application to which they are currently...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-12-25 08:15 AM
17
cve
cve

CVE-2023-48648

Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows unauthorized access because directories can be created with insecure permissions. File creation functions (such as the Mkdir() function) gives universal access (0777) to created folders by default. Excessive permissions can be granted when...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-17 04:15 AM
28
cve
cve

CVE-2023-48649

Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows stored XSS on the Admin page via an uploaded file...

5.4CVSS

5.2AI Score

0.001EPSS

2023-11-17 04:15 AM
23
cve
cve

CVE-2023-44760

Multiple Cross Site Scripting (XSS) vulnerabilities in Concrete CMS v.9.2.1 allow an attacker to execute arbitrary code via a crafted script to the Header and Footer Tracking Codes of the SEO & Statistics. NOTE: the vendor disputes this because these header/footer changes can only be made by an...

4.8CVSS

5.4AI Score

0.001EPSS

2023-10-23 10:15 PM
74
cve
cve

CVE-2023-44763

Concrete CMS v9.2.1 is affected by an Arbitrary File Upload vulnerability via a Thumbnail file upload, which allows Cross-Site Scripting (XSS). NOTE: the vendor's position is that a customer is supposed to know that "pdf" should be excluded from the allowed file types, even though pdf is one of...

5.4CVSS

5.2AI Score

0.001EPSS

2023-10-10 12:15 PM
77
cve
cve

CVE-2023-44761

Multiple Cross Site Scripting (XSS) vulnerabilities in Concrete CMS versions affected to 8.5.13 and below, and 9.0.0 through 9.2.1 allow a local attacker to execute arbitrary code via a crafted script to the Forms of the Data...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-06 01:15 PM
27
cve
cve

CVE-2023-44762

A Cross Site Scripting (XSS) vulnerability in Concrete CMS from versions 9.2.0 to 9.2.2 allows an attacker to execute arbitrary code via a crafted script to the Tags from Settings -...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-10-06 01:15 PM
29
cve
cve

CVE-2023-44764

A Cross Site Scripting (XSS) vulnerability in Concrete CMS before 9.2.3 exists via the Name parameter during installation (aka Site of Installation or...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-10-06 01:15 PM
22
cve
cve

CVE-2023-44766

A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to the SEO - Extra from Page Settings. NOTE: the vendor disputes this because this SEO-related header change can only be made by an admin, and allowing an admin to...

4.8CVSS

5AI Score

0.0005EPSS

2023-10-06 01:15 PM
42
cve
cve

CVE-2023-44765

A Cross Site Scripting (XSS) vulnerability in Concrete CMS versions 8.5.12 and below, and 9.0 through 9.2.1 allows an attacker to execute arbitrary code via a crafted script to Plural Handle of the Data Objects from System &...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-10-06 01:15 PM
26
cve
cve

CVE-2023-28819

Concrete CMS (previously concrete5) versions 8.5.12 and below, 9.0.0 through 9.0.2 is vulnerable to Stored XSS in uploaded file and folder...

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-28 02:15 PM
21
cve
cve

CVE-2023-28474

Concrete CMS (previously concrete5) in versions 9.0 through 9.1.3 is vulnerable to Stored XSS on Saved Presets on...

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-28 02:15 PM
19
cve
cve

CVE-2023-28475

Concrete CMS (previously concrete5) versions 8.5.12 and below, and versions 9.0 through 9.1.3 is vulnerable to Reflected XSS on the Reply form because msgID was not...

6.1CVSS

5.9AI Score

0.001EPSS

2023-04-28 02:15 PM
20
cve
cve

CVE-2023-28472

Concrete CMS (previously concrete5) versions 8.5.12 and below, and 9.0 through 9.1.3 does not have Secure and HTTP only attributes set for ccmPoll...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-28 02:15 PM
21
cve
cve

CVE-2023-28821

Concrete CMS (previously concrete5) before 9.1 did not have a rate limit for password...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-28 02:15 PM
18
cve
cve

CVE-2023-28820

Concrete CMS (previously concrete5) before 9.1 is vulnerable to stored XSS in RSS Displayer via the href attribute because the link element input was not...

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-28 02:15 PM
16
cve
cve

CVE-2023-28473

Concrete CMS (previously concrete5) versions 8.5.12 and below, and 9.0 through 9.1.3 is vulnerable to possible Auth bypass in the jobs...

3.3CVSS

4.1AI Score

0.001EPSS

2023-04-28 02:15 PM
23
cve
cve

CVE-2023-28476

Concrete CMS (previously concrete5) in versions 9.0 through 9.1.3 is vulnerable to Stored XSS on Tags on uploaded...

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-28 02:15 PM
21
cve
cve

CVE-2023-28477

Concrete CMS (previously concrete5) versions 8.5.12 and below, and 9.0 through 9.1.3 is vulnerable to stored XSS on API Integrations via the name...

5.5CVSS

5.1AI Score

0.001EPSS

2023-04-28 02:15 PM
24
cve
cve

CVE-2023-28471

Concrete CMS (previously concrete5) in versions 9.0 through 9.1.3 is vulnerable to Stored XSS via a container...

5.4CVSS

5AI Score

0.001EPSS

2023-04-28 02:15 PM
21
cve
cve

CVE-2022-43556

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to XSS in the text input field since the result dashboard page output is not sanitized. The Concrete CMS security team has ranked this 4.2 with CVSS v3.1 vector AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N Thanks...

6.1CVSS

6AI Score

0.001EPSS

2022-12-05 10:15 PM
45
cve
cve

CVE-2022-43695

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Stored Cross-Site Scripting (XSS) in dashboard/system/express/entities/associations because Concrete CMS allows association with an entity name that doesn’t exist or, if it does exist, contains XSS since it....

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-14 11:15 PM
28
4
cve
cve

CVE-2022-43690

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 did not use strict comparison for the legacy_salt so that limited authentication bypass could occur if using this functionality. Remediate by updating to Concrete CMS 9.1.3+ or...

6.3CVSS

6.4AI Score

0.001EPSS

2022-11-14 11:15 PM
45
7
cve
cve

CVE-2022-43691

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 inadvertently disclose server-side sensitive information (secrets in environment variables and server information) when Debug Mode is left on in...

5.3CVSS

5.1AI Score

0.002EPSS

2022-11-14 11:15 PM
41
5
cve
cve

CVE-2022-43689

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to XXE based DNS requests leading to IP...

5.3CVSS

5.1AI Score

0.002EPSS

2022-11-14 11:15 PM
47
7
cve
cve

CVE-2022-43688

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Stored Cross-Site Scripting (XSS) in icons since the Microsoft application tile color is not sanitized. Remediate by updating to Concrete CMS 9.1.3+ or...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-14 11:15 PM
39
7
cve
cve

CVE-2022-43687

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 does not issue a new session ID upon successful OAuth authentication. Remediate by updating to Concrete CMS 9.1.3+ or...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-14 11:15 PM
41
5
cve
cve

CVE-2022-43968

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Reflected XSS in the dashboard icons due to un-sanitized output. Remediate by updating to Concrete CMS 9.1.3+ or...

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-14 10:15 PM
39
8
cve
cve

CVE-2022-43686

In Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2, the authTypeConcreteCookieMap table can be filled up causing a denial of service (high...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-14 10:15 PM
53
8
cve
cve

CVE-2022-43967

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Reflected XSS in the multilingual report due to un-sanitized output. Remediate by updating to Concrete CMS 9.1.3+ or...

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-14 10:15 PM
45
8
cve
cve

CVE-2022-43694

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Reflected XSS in the image manipulation library due to un-sanitized...

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-14 07:15 PM
45
6
cve
cve

CVE-2022-43692

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Reflected XSS - user can cause an administrator to trigger reflected XSS with a url if the targeted administrator is using an old browser that lacks XSS protection. Remediate by updating to Concrete CMS...

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-14 07:15 PM
38
6
cve
cve

CVE-2022-43693

Concrete CMS is vulnerable to CSRF due to the lack of "State" parameter for external Concrete authentication service for users of Concrete who use the "out of the box" core...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-14 05:15 PM
47
4
cve
cve

CVE-2014-5107

concrete5 before 5.6.3 allows remote attackers to obtain the installation path via a direct request to (1) system/basics/editor.php, (2) system/view.php, (3) system/environment/file_storage_locations.php, (4) system/mail/importers.php, (5) system/mail/method.php, (6)...

6.8AI Score

0.007EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-5108

Cross-site scripting (XSS) vulnerability in single_pages\download_file.php in concrete5 before 5.6.3 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2022-30120

XSS in /dashboard/blocks/stacks/view_details/ - old browsers only. When using an older browser with built-in XSS protection disabled, insufficient sanitation where built urls are outputted can be exploited for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2 to allow XSS. This cannot....

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
44
5
cve
cve

CVE-2022-30118

Title for CVE: XSS in /dashboard/system/express/entities/forms/save_control/[GUID]: old browsers only.Description: When using Internet Explorer with the XSS protection disabled, editing a form control in an express entities form for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
30
8
cve
cve

CVE-2022-30119

XSS in /dashboard/reports/logs/view - old browsers only. When using Internet Explorer with the XSS protection disabled, insufficient sanitation where built urls are outputted can be exploited for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2. This cannot be exploited in modern-day....

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
51
7
cve
cve

CVE-2022-21829

Concrete CMS Versions 9.0.0 through 9.0.2 and 8.5.7 and below can download zip files over HTTP and execute code from those zip files which could lead to an RCE. Fixed by enforcing ‘concrete_secure’ instead of ‘concrete’. Concrete now only makes requests over https even a request comes in via http.....

9.8CVSS

9.5AI Score

0.006EPSS

2022-06-24 03:15 PM
58
6
cve
cve

CVE-2022-30117

Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2 allow traversal in /index.php/ccm/system/file/upload which could result in an Arbitrary File Delete exploit. This was remediated by sanitizing /index.php/ccm/system/file/upload to ensure Concrete doesn’t allow traversal and by changing....

9.1CVSS

9.2AI Score

0.002EPSS

2022-06-24 03:15 PM
52
8
cve
cve

CVE-2021-22954

A cross-site request forgery vulnerability exists in Concrete...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-09 11:15 PM
58
Total number of security vulnerabilities87