Lucene search

K

Navigate Security Vulnerabilities

cve
cve

CVE-2015-2101

Cross-site scripting (XSS) vulnerability in the Navigate bar in the Navigate module before 6.x-1.1 and 7.x-1.x before 7.x-1.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2022-10-03 04:16 PM
34
cve
cve

CVE-2022-28117

A Server-Side Request Forgery (SSRF) in feed_parser class of Navigate CMS v2.9.4 allows remote attackers to force the application to make arbitrary requests via injection of arbitrary URLs into the feed...

4.9CVSS

5.3AI Score

0.045EPSS

2022-04-28 03:15 PM
51
4
cve
cve

CVE-2021-44299

A reflected cross-site scripting (XSS) vulnerability in \lib\packages\themes\themes.php of Navigate CMS v2.9.4 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-19 06:15 PM
23
cve
cve

CVE-2021-44351

An arbitrary file read vulnerability exists in NavigateCMS 2.9 via /navigate/navigate_download.php id...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-06 12:15 PM
21
cve
cve

CVE-2021-36455

SQL Injection vulnerability in Naviwebs Navigate CMS 2.9 via the quicksearch parameter in...

8.8CVSS

9.1AI Score

0.001EPSS

2021-08-06 04:15 PM
55
8
cve
cve

CVE-2021-36454

Cross Site Scripting (XSS) vulnerability in Naviwebs Navigate Cms 2.9 via the navigate-quickse parameter to 1) backups\backups.php, 2) blocks\blocks.php, 3) brands\brands.php, 4) comments\comments.php, 5) coupons\coupons.php, 6) feeds\feeds.php, 7) functions\functions.php, 8) items\items.php, 9)...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-06 04:15 PM
56
7
cve
cve

CVE-2020-23711

SQL Injection vulnerability in NavigateCMS 2.9 via the URL encoded GET input category in...

9.8CVSS

9.8AI Score

0.002EPSS

2021-06-28 05:15 PM
25
2
cve
cve

CVE-2020-14018

An issue was discovered in Navigate CMS 2.9 r1433. There is a stored XSS vulnerability that is executed on the page to view users, and on the page to edit users. This is present in both the User field and the E-Mail field. On the Edit user page, the XSS is only triggered via the E-Mail field;...

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-24 03:15 PM
18
cve
cve

CVE-2020-14016

An issue was discovered in Navigate CMS 2.9 r1433. The forgot-password feature allows users to reset their passwords by using either their username or the email address associated with their account. However, the feature returns a not_found message when the provided username or email address does.....

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-24 03:15 PM
18
cve
cve

CVE-2020-14017

An issue was discovered in Navigate CMS 2.9 r1433. Sessions, as well as associated information such as CSRF tokens, are stored in cleartext files in the directory /private/sessions. An unauthenticated user could use a brute-force approach to attempt to identify existing sessions, or view the...

7.5CVSS

7.3AI Score

0.005EPSS

2020-06-24 03:15 PM
16
cve
cve

CVE-2020-14014

An issue was discovered in Navigate CMS 2.8 and 2.9 r1433. The query parameter fid on the resource navigate.php does not perform sufficient data validation and/or encoding, making it vulnerable to reflected...

5.4CVSS

5.5AI Score

0.001EPSS

2020-06-24 03:15 PM
28
2
cve
cve

CVE-2020-14015

An issue was discovered in Navigate CMS 2.9 r1433. When performing a password reset, a user is emailed an activation code that allows them to reset their password. There is, however, a flaw when no activation code is supplied. The system will allow an unauthorized user to continue setting a...

7.5CVSS

7.6AI Score

0.001EPSS

2020-06-24 03:15 PM
22
cve
cve

CVE-2020-14927

Navigate CMS 2.9 allows XSS via the Alias or Real URL field of the "Web Sites > Create > Aliases > Add"...

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-19 05:15 PM
17
cve
cve

CVE-2020-13798

An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-03 10:15 PM
29
cve
cve

CVE-2020-13797

An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-03 10:15 PM
27
cve
cve

CVE-2020-13796

An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-03 10:15 PM
25
cve
cve

CVE-2020-13795

An issue was discovered in Navigate CMS through 2.8.7. It allows Directory Traversal because lib/packages/templates/template.class.php mishandles ../ and .....

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-03 10:15 PM
52
cve
cve

CVE-2018-18029

Navigate CMS has Stored XSS via the navigate.php Title field in an edit...

5.4CVSS

5.1AI Score

0.001EPSS

2018-10-09 05:29 PM
17
cve
cve

CVE-2018-17849

Navigate CMS 2.8 has Stored XSS via a navigate_upload.php (aka File Upload) request with a multipart/form-data JavaScript...

5.4CVSS

5.1AI Score

0.001EPSS

2018-10-04 09:29 PM
21
cve
cve

CVE-2018-17553

An "Unrestricted Upload of File with Dangerous Type" issue with directory traversal in navigate_upload.php in Naviwebs Navigate CMS 2.8 allows authenticated attackers to achieve remote code execution via a POST request with engine=picnik and...

8.8CVSS

8.8AI Score

0.884EPSS

2018-10-03 08:29 PM
46
cve
cve

CVE-2018-17552

SQL Injection in login.php in Naviwebs Navigate CMS 2.8 allows remote attackers to bypass authentication via the navigate-user...

9.8CVSS

10AI Score

0.117EPSS

2018-10-03 08:29 PM
50
cve
cve

CVE-2015-5500

Cross-site scripting (XSS) vulnerability in the Navigate module for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2015-08-18 06:00 PM
17
cve
cve

CVE-2015-5499

The Navigate module for Drupal does not properly check permissions, which allows remote authenticated users to modify custom widgets and create widget database records by leveraging the "navigate view"...

6.5AI Score

0.001EPSS

2015-08-18 05:59 PM
21