Lucene search

K

Cms System Security Vulnerabilities

cve
cve

CVE-2024-36119

Statamic is a, Laravel + Git powered CMS designed for building websites. In affected versions users registering via the user:register_form tag will have their password confirmation stored in plain text in their user file. This only affects sites matching all of the following conditions: 1. Running....

1.8CVSS

6.4AI Score

0.0004EPSS

2024-05-30 09:15 PM
29
cve
cve

CVE-2024-5514

MinMax CMS from MinMax Digital Technology contains a hidden administrator account with a fixed password that cannot be removed or disabled from the management interface. Remote attackers who obtain this account can bypass IP access control restrictions and log in to the backend system without...

9.8CVSS

7.1AI Score

0.001EPSS

2024-05-30 03:15 AM
28
cve
cve

CVE-2024-5315

Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters viewstatut in...

9.1CVSS

7.4AI Score

0.0004EPSS

2024-05-24 10:15 AM
28
cve
cve

CVE-2024-5314

Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters sortorder y sortfield in...

9.1CVSS

9.5AI Score

0.0004EPSS

2024-05-24 10:15 AM
26
cve
cve

CVE-2024-29023

Xibo is an Open Source Digital Signage platform with a web content management system and Windows display player software. Session tokens are exposed in the return of session search API call on the sessions page. Subsequently they can be exfiltrated and used to hijack a session. Users must be...

7.2CVSS

6.8AI Score

0.0004EPSS

2024-04-12 09:15 PM
28
cve
cve

CVE-2024-29022

Xibo is an Open Source Digital Signage platform with a web content management system and Windows display player software. In affected versions some request headers are not correctly sanitised when stored in the session and display tables. These headers can be used to inject a malicious script into....

8.8CVSS

6.4AI Score

0.0004EPSS

2024-04-12 09:15 PM
24
cve
cve

CVE-2024-28868

Umbraco is an ASP.NET content management system. Umbraco 10 prior to 10.8.4 with access to the native login screen is vulnerable to a possible user enumeration attack. This issue was fixed in version 10.8.5. As a workaround, one may disable the native login screen by exclusively using external...

3.7CVSS

6.5AI Score

0.0004EPSS

2024-03-20 08:15 PM
41
cve
cve

CVE-2024-21622

Craft is a content management system. This is a potential moderate impact, low complexity privilege escalation vulnerability in Craft starting in 3.x prior to 3.9.6 and 4.x prior to 4.4.16 with certain user permissions setups. This has been fixed in Craft 4.4.16 and Craft 3.9.6. Users should...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-03 05:15 PM
97
cve
cve

CVE-2023-48652

Concrete CMS 9 before 9.2.3 is vulnerable to Cross Site Request Forgery (CSRF) via /ccm/system/dialogs/logs/delete_all/submit. An attacker can force an admin user to delete server report logs on a web application to which they are currently...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-12-25 08:15 AM
17
cve
cve

CVE-2023-49278

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a brute force exploit can be used to collect valid usernames. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-12-12 08:15 PM
11
cve
cve

CVE-2023-49279

Umbraco is an ASP.NET content management system (CMS). Starting in version 7.0.0 and prior to versions 7.15.11, 8.18.9, 10.7.0, 11.5.0, and 12.2.0, a user with access to the backoffice can upload SVG files that include scripts. If the user can trick another user to load the media directly in a...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-12-12 08:15 PM
6
cve
cve

CVE-2023-49274

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a user enumeration attack is possible when SMTP is not set up correctly, but reset password is enabled. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this.....

5.3CVSS

5.2AI Score

0.0005EPSS

2023-12-12 08:15 PM
10
cve
cve

CVE-2023-49273

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, users with low privileges (Editor, etc.) are able to access some unintended endpoints. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-12-12 07:15 PM
11
cve
cve

CVE-2023-49089

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.0, Backoffice users with permissions to create packages can use path traversal and thereby write outside of the expected location. Versions 8.18.10, 10.8.1, and 12.3.0...

7.7CVSS

6.4AI Score

0.0005EPSS

2023-12-12 07:15 PM
10
cve
cve

CVE-2023-48313

Umbraco is an ASP.NET content management system (CMS). Starting in 10.0.0 and prior to versions 10.8.1 and 12.3.4, Umbraco contains a cross-site scripting (XSS) vulnerability enabling attackers to bring malicious content into a website or application. Versions 10.8.1 and 12.3.4 contain a patch...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-12-12 06:15 PM
15
cve
cve

CVE-2023-48227

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.3.0, Backoffice users with send for approval permission but not publish permission are able to publish in some scenarios. Versions 8.18.10, 10.7.0, and 12.3.0 contains a...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-12-12 05:15 PM
8
cve
cve

CVE-2023-38694

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.1.0, a user with access to a specific part of the backoffice is able to inject HTML code into a form where it is not intended. Versions 8.18.10, 10.7.0, and 12.1.0 contain....

5.4CVSS

5.4AI Score

0.0004EPSS

2023-12-12 05:15 PM
14
cve
cve

CVE-2023-46886

Dreamer CMS before version 4.0.1 is vulnerable to Directory Traversal. Background template management allows arbitrary modification of the template file, allowing system sensitive files to be...

9.1CVSS

9.1AI Score

0.001EPSS

2023-11-29 05:15 AM
7
cve
cve

CVE-2023-48701

Statamic CMS is a Laravel and Git powered content management system (CMS). Prior to versions 3.4.15 an 4.36.0, HTML files crafted to look like images may be uploaded regardless of mime validation. This is only applicable on front-end forms using the "Forms" feature containing an assets field, or...

7.5CVSS

6.1AI Score

0.001EPSS

2023-11-21 11:15 PM
19
cve
cve

CVE-2023-47129

Statmic is a core Laravel content management system Composer package. Prior to versions 3.4.13 and 4.33.0, on front-end forms with an asset upload field, PHP files crafted to look like images may be uploaded. This only affects forms using the "Forms" feature and not just any arbitrary form. This...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-10 07:15 PM
44
cve
cve

CVE-2023-44763

Concrete CMS v9.2.1 is affected by an Arbitrary File Upload vulnerability via a Thumbnail file upload, which allows Cross-Site Scripting (XSS). NOTE: the vendor's position is that a customer is supposed to know that "pdf" should be excluded from the allowed file types, even though pdf is one of...

5.4CVSS

5.2AI Score

0.001EPSS

2023-10-10 12:15 PM
77
cve
cve

CVE-2023-44765

A Cross Site Scripting (XSS) vulnerability in Concrete CMS versions 8.5.12 and below, and 9.0 through 9.2.1 allows an attacker to execute arbitrary code via a crafted script to Plural Handle of the Data Objects from System &...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-10-06 01:15 PM
26
cve
cve

CVE-2023-43154

In Macrob7 Macs Framework Content Management System (CMS) 1.1.4f, loose comparison in "isValidLogin()" function during login attempt results in PHP type confusion vulnerability that leads to authentication bypass and takeover of the administrator...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-36828

Statamic is a flat-first, Laravel and Git powered content management system. Prior to version 4.10.0, the SVG tag does not sanitize malicious SVG. Therefore, an attacker can exploit this vulnerability to perform cross-site scripting attacks using SVG, even when using the sanitize function. Version....

5.5CVSS

5.2AI Score

0.001EPSS

2023-07-05 10:15 PM
11
cve
cve

CVE-2023-33179

Xibo is a content management system (CMS). An SQL injection vulnerability was discovered starting in version 3.2.0 and prior to version 3.3.5 in the nameFilter function used throughout the CMS. This allows an authenticated user to exfiltrate data from the Xibo database by injecting specially...

6.5CVSS

6.6AI Score

0.002EPSS

2023-05-30 09:15 PM
33
cve
cve

CVE-2023-33181

Xibo is a content management system (CMS). Starting in version 3.0.0 and prior to version 3.3.5, some API routes will print a stack trace when called with missing or invalid parameters revealing sensitive information about the locations of paths that the server is using. Users should upgrade to...

5.3CVSS

5.1AI Score

0.001EPSS

2023-05-30 09:15 PM
14
cve
cve

CVE-2023-33180

Xibo is a content management system (CMS). An SQL injection vulnerability was discovered starting in version 3.2.0 and prior to version 3.3.2 in the /display/map API route inside the CMS. This allows an authenticated user to exfiltrate data from the Xibo database by injecting specially crafted...

6.5CVSS

6.6AI Score

0.002EPSS

2023-05-30 09:15 PM
25
cve
cve

CVE-2023-33178

Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the /dataset/data/{id} API route inside the CMS starting in version 1.4.0 and prior to versions 2.3.17 and 3.3.5. This allows an authenticated user to exfiltrate data from the Xibo database by injecting...

6.5CVSS

6.7AI Score

0.002EPSS

2023-05-30 08:15 PM
13
cve
cve

CVE-2023-33177

Xibo is a content management system (CMS). A path traversal vulnerability exists in the Xibo CMS whereby a specially crafted zip file can be uploaded to the CMS via the layout import function by an authenticated user which would allow creation of files outside of the CMS library directory as the...

8.8CVSS

9AI Score

0.005EPSS

2023-05-30 08:15 PM
23
cve
cve

CVE-2023-31860

Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-23 08:15 PM
15
cve
cve

CVE-2023-32679

Craft CMS is an open source content management system. In affected versions of Craft CMS an unrestricted file extension may lead to Remote Code Execution. If the name parameter value is not empty string('') in the View.php's doesTemplateExist() -> resolveTemplate() -> _resolveTemplateInternal...

7.2CVSS

7.5AI Score

0.002EPSS

2023-05-19 08:15 PM
36
cve
cve

CVE-2023-31144

Craft CMS is a content management system. Starting in version 3.0.0 and prior to versions 3.8.4 and 4.4.4, a malformed title in the feed widget can deliver a cross-site scripting payload. This issue is fixed in version 3.8.4 and...

6.1CVSS

5.8AI Score

0.001EPSS

2023-05-09 04:15 PM
44
cve
cve

CVE-2023-24747

Jfinal CMS v5.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-05 08:15 PM
12
cve
cve

CVE-2022-42246

Doufox 0.0.4 contains a CSRF vulnerability that can add system administrator...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-17 04:15 AM
30
8
cve
cve

CVE-2022-43695

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Stored Cross-Site Scripting (XSS) in dashboard/system/express/entities/associations because Concrete CMS allows association with an entity name that doesn’t exist or, if it does exist, contains XSS since it....

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-14 11:15 PM
28
4
cve
cve

CVE-2022-3770

A vulnerability classified as critical was found in Yunjing CMS. This vulnerability affects unknown code of the file /index/user/upload_img.html. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-31 02:15 PM
18
9
cve
cve

CVE-2022-39297

MelisCms provides a full CMS for Melis Platform, including templating system, drag'n'drop of plugins, SEO and many administration tools. Attackers can deserialize arbitrary data on affected versions of melisplatform/melis-cms, and ultimately leads to the execution of arbitrary PHP code on the...

9.8CVSS

9.4AI Score

0.004EPSS

2022-10-12 11:15 PM
65
11
cve
cve

CVE-2018-12905

joyplus-cms 1.6.0 has XSS in admin_player.php, related to manager/index.php "system manage" and "add"...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2014-5107

concrete5 before 5.6.3 allows remote attackers to obtain the installation path via a direct request to (1) system/basics/editor.php, (2) system/view.php, (3) system/environment/file_storage_locations.php, (4) system/mail/importers.php, (5) system/mail/method.php, (6)...

6.8AI Score

0.007EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2011-4551

Cross-site scripting (XSS) vulnerability in tiki-cookie-jar.php in TikiWiki CMS/Groupware before 8.2 and LTS before 6.5 allows remote attackers to inject arbitrary web script or HTML via arbitrary...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
247
cve
cve

CVE-2022-39256

Orckestra C1 CMS is a .NET based Web Content Management System. A vulnerability in versions prior to 6.13 allows remote attackers to execute arbitrary code on affected installations of Orckestra C1 CMS. Authentication is required to exploit this vulnerability. The authenticated user may perform...

9CVSS

7.9AI Score

0.007EPSS

2022-09-27 03:15 PM
48
6
cve
cve

CVE-2022-38286

JFinal CMS 5.1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-09 02:15 PM
23
8
cve
cve

CVE-2022-38284

JFinal CMS 5.1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-09 02:15 PM
20
4
cve
cve

CVE-2022-38285

JFinal CMS 5.1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-09 02:15 PM
25
4
cve
cve

CVE-2022-37223

JFinal CMS 5.1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-23 02:15 PM
53
9
cve
cve

CVE-2022-37199

JFinal CMS 5.1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-23 01:15 PM
57
4
cve
cve

CVE-2021-26639

This vulnerability is caused by the lack of validation of input values for specific functions if WISA Smart Wing CMS. Remote attackers can use this vulnerability to leak all files in the server without logging in...

8.1CVSS

7.4AI Score

0.002EPSS

2022-08-17 09:15 PM
26
5
cve
cve

CVE-2022-34928

JFinal CMS v5.1.0 was discovered to contain a SQL injection vulnerability via...

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-03 01:15 AM
27
3
cve
cve

CVE-2022-30118

Title for CVE: XSS in /dashboard/system/express/entities/forms/save_control/[GUID]: old browsers only.Description: When using Internet Explorer with the XSS protection disabled, editing a form control in an express entities form for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
31
8
cve
cve

CVE-2022-30117

Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2 allow traversal in /index.php/ccm/system/file/upload which could result in an Arbitrary File Delete exploit. This was remediated by sanitizing /index.php/ccm/system/file/upload to ensure Concrete doesn’t allow traversal and by changing....

9.1CVSS

9.2AI Score

0.002EPSS

2022-06-24 03:15 PM
52
8
Total number of security vulnerabilities131