Lucene search

K

Statamic Security Vulnerabilities

cve
cve

CVE-2024-24570

Statamic is a Laravel and Git powered CMS. HTML files crafted to look like jpg files are able to be uploaded, allowing for XSS. This affects the front-end forms with asset fields without any mime type validation, asset fields in the control panel, and asset browser in the control panel....

8.2CVSS

6.3AI Score

0.001EPSS

2024-02-01 05:15 PM
18
cve
cve

CVE-2023-48701

Statamic CMS is a Laravel and Git powered content management system (CMS). Prior to versions 3.4.15 an 4.36.0, HTML files crafted to look like images may be uploaded regardless of mime validation. This is only applicable on front-end forms using the "Forms" feature containing an assets field, or...

7.5CVSS

6.1AI Score

0.001EPSS

2023-11-21 11:15 PM
19
cve
cve

CVE-2023-48217

Statamic is a flat-first, Laravel + Git powered CMS designed for building websites. In affected versions certain additional PHP files crafted to look like images may be uploaded regardless of mime type validation rules. This affects front-end forms using the "Forms" feature, and asset upload...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-14 10:15 PM
38
cve
cve

CVE-2023-47129

Statmic is a core Laravel content management system Composer package. Prior to versions 3.4.13 and 4.33.0, on front-end forms with an asset upload field, PHP files crafted to look like images may be uploaded. This only affects forms using the "Forms" feature and not just any arbitrary form. This...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-10 07:15 PM
44
cve
cve

CVE-2023-36828

Statamic is a flat-first, Laravel and Git powered content management system. Prior to version 4.10.0, the SVG tag does not sanitize malicious SVG. Therefore, an attacker can exploit this vulnerability to perform cross-site scripting attacks using SVG, even when using the sanitize function. Version....

5.5CVSS

5.2AI Score

0.001EPSS

2023-07-05 10:15 PM
11
cve
cve

CVE-2022-24784

Statamic is a Laravel and Git powered CMS. Before versions 3.2.39 and 3.3.2, it is possible to confirm a single character of a user's password hash using a specially crafted regular expression filter in the users endpoint of the REST API. Multiple such requests can eventually uncover the entire...

3.7CVSS

4.2AI Score

0.001EPSS

2022-03-25 10:15 PM
65
cve
cve

CVE-2021-45364

A Code Execution vulnerability exists in Statamic Version through 3.2.26 via SettingsController.php. NOTE: the vendor indicates that there was an error in publishing this CVE Record, and that all parties agree that the affected code was not used in any Statamic...

9.8CVSS

9.5AI Score

0.003EPSS

2022-02-10 07:15 PM
50
cve
cve

CVE-2018-19598

Statamic 2.10.3 allows XSS via First Name or Last Name to the /users URI in an 'Add new user'...

4.8CVSS

4.9AI Score

0.001EPSS

2018-12-19 07:29 PM
15
cve
cve

CVE-2017-11422

Statamic framework before 2.6.0 does not correctly check a session's permissions when the methods from a user's class are called. Problematic methods include reset password, create new account, create new role,...

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-24 12:29 PM
26