Lucene search

K

Fork Cms Security Vulnerabilities

cve
cve

CVE-2022-35589

A cross-site scripting (XSS) issue in the Fork version 5.9.3 allows remote attackers to inject JavaScript via the "publish_on_time"...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-12 04:15 PM
47
6
cve
cve

CVE-2022-35587

A cross-site scripting (XSS) issue in the Fork version 5.9.3 allows remote attackers to inject JavaScript via the "publish_on_date"...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-12 04:15 PM
59
6
cve
cve

CVE-2022-35590

A cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "end_date"...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-12 04:15 PM
60
6
cve
cve

CVE-2022-35585

A stored cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "start_date"...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-12 04:15 PM
59
6
cve
cve

CVE-2020-23049

Fork CMS Content Management System v5.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Displayname field when using the Add, Edit or `Register' functions. This vulnerability allows attackers to execute arbitrary web scripts or...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-22 08:15 PM
35
cve
cve

CVE-2021-28931

Arbitrary file upload vulnerability in Fork CMS 5.9.2 allows attackers to create or replace arbitrary files in the /themes directory via a crafted zip file uploaded to the Themes...

8.8CVSS

8.5AI Score

0.001EPSS

2021-07-07 03:15 PM
41
cve
cve

CVE-2020-23264

Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote attackers to hijack the authentication of logged...

8.8CVSS

8.9AI Score

0.001EPSS

2021-05-06 10:15 PM
45
2
cve
cve

CVE-2020-23263

Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the "navigation_title" parameter and the "title" parameter in...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-06 10:15 PM
53
2
cve
cve

CVE-2020-24036

PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious...

8.8CVSS

9.1AI Score

0.007EPSS

2021-03-04 01:15 PM
36
3
cve
cve

CVE-2020-23960

Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4)...

8.8CVSS

8.8AI Score

0.001EPSS

2021-01-11 04:15 PM
37
cve
cve

CVE-2020-13633

Fork before 5.8.3 allows XSS via navigation_title or...

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-27 04:15 PM
17
cve
cve

CVE-2014-9470

Cross-site scripting (XSS) vulnerability in the loadForm function in Frontend/Modules/Search/Actions/Index.php in Fork CMS before 3.8.4 allows remote attackers to inject arbitrary web script or HTML via the q_widget parameter to...

6.1CVSS

5.9AI Score

0.008EPSS

2020-02-08 05:15 PM
77
cve
cve

CVE-2019-15521

Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an...

9.8CVSS

9.5AI Score

0.003EPSS

2019-08-26 01:15 PM
23
cve
cve

CVE-2018-20682

Fork CMS 5.0.6 allows stored XSS via the private/en/settings facebook_admin_ids parameter (aka "Admin ids" input in the Facebook...

5.4CVSS

5.1AI Score

0.001EPSS

2019-01-09 11:29 PM
21
cve
cve

CVE-2018-17595

In the 5.4.0 version of the Fork CMS software, HTML Injection and Stored XSS vulnerabilities were discovered via the /backend/ajax...

6.1CVSS

6.3AI Score

0.001EPSS

2018-10-02 06:29 PM
21
cve
cve

CVE-2018-5215

Fork CMS 5.0.7 has XSS in /private/en/pages/edit via the title...

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-04 07:29 PM
21
cve
cve

CVE-2015-1467

Multiple SQL injection vulnerabilities in Translations in Fork CMS before 3.8.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) language[] or (2) type[] parameter to...

8AI Score

0.001EPSS

2015-02-06 03:59 PM
26
cve
cve

CVE-2012-1188

Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) type or (2) querystring parameters to private/en/error or (3) name parameter to...

5.8AI Score

0.025EPSS

2012-09-26 12:55 AM
22
cve
cve

CVE-2012-5164

Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the term parameter to (1) autocomplete.php, (2) search/ajax/autosuggest.php, (3) livesuggest.php, or (4) save.php in...

6.3AI Score

0.003EPSS

2012-09-26 12:55 AM
19
cve
cve

CVE-2012-1207

Directory traversal vulnerability in frontend/core/engine/javascript.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the module parameter to...

6.9AI Score

0.006EPSS

2012-02-24 01:55 PM
22
cve
cve

CVE-2012-1209

Cross-site scripting (XSS) vulnerability in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to inject arbitrary web script or HTML via the highlight...

5.9AI Score

0.002EPSS

2012-02-24 01:55 PM
24
cve
cve

CVE-2012-1208

Multiple cross-site scripting (XSS) vulnerabilities in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) report parameter to blog/settings or (2) error parameter to...

5.9AI Score

0.012EPSS

2012-02-24 01:55 PM
19