Lucene search

K

Concrete Cms Security Vulnerabilities

cve
cve

CVE-2011-3183

A Cross-Site Scripting (XSS) vulnerability exists in the rcID parameter in Concrete CMS 5.4.1.1 and earlier.

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-14 09:15 PM
18
cve
cve

CVE-2014-5107

concrete5 before 5.6.3 allows remote attackers to obtain the installation path via a direct request to (1) system/basics/editor.php, (2) system/view.php, (3) system/environment/file_storage_locations.php, (4) system/mail/importers.php, (5) system/mail/method.php, (6) system/permissions/file_types.p...

6.8AI Score

0.007EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-5108

Cross-site scripting (XSS) vulnerability in single_pages\download_file.php in concrete5 before 5.6.3 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to index.php/download_file.

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2014-9526

Multiple cross-site scripting (XSS) vulnerabilities in concrete5 5.7.2.1, 5.7.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) gName parameter in single_pages/dashboard/users/groups/bulkupdate.php or (2) instance_id parameter in tools/dashboard/sitemap_drag_r...

5.9AI Score

0.012EPSS

2015-01-05 09:59 PM
24
cve
cve

CVE-2015-4721

Multiple cross-site scripting (XSS) vulnerabilities in Concrete5 5.7.3.1.

6.1CVSS

6.5AI Score

0.001EPSS

2017-09-07 08:29 PM
19
cve
cve

CVE-2015-4724

SQL injection vulnerability in Concrete5 5.7.3.1.

8.8CVSS

9AI Score

0.001EPSS

2017-09-07 08:29 PM
21
cve
cve

CVE-2017-18195

An issue was discovered in tools/conversations/view_ajax.php in Concrete5 before 8.3.0. An unauthenticated user can enumerate comments from all blog posts by POSTing requests to /index.php/tools/required/conversations/view_ajax with incremental 'cnvID' integers.

5.3CVSS

5.1AI Score

0.005EPSS

2018-02-26 05:29 PM
42
cve
cve

CVE-2017-7725

concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any domain name in the Host header; this is stored an...

6.1CVSS

6AI Score

0.003EPSS

2017-04-13 05:59 PM
42
cve
cve

CVE-2017-8082

concrete5 8.1.0 has CSRF in Thumbnail Editor in the File Manager, which allows remote attackers to disable the entire installation by merely tricking an admin into viewing a malicious page involving the /tools/required/files/importers/imageeditor?fID=1&imgData= URI. This results in a site-wide deni...

6.5CVSS

6.3AI Score

0.003EPSS

2017-04-24 06:59 AM
26
cve
cve

CVE-2018-13790

A Server Side Request Forgery (SSRF) vulnerability in tools/files/importers/remote.php in concrete5 8.2.0 can lead to attacks on the local network and mapping of the internal network, because of URL functionality on the File Manager page.

7.2CVSS

6.8AI Score

0.001EPSS

2018-07-09 08:29 PM
22
cve
cve

CVE-2018-19146

Concrete5 8.4.3 has XSS because config/concrete.php allows uploads (by administrators) of SVG files that may contain HTML data with a SCRIPT element.

4.8CVSS

5.2AI Score

0.001EPSS

2019-06-17 08:15 PM
62
cve
cve

CVE-2020-11476

Concrete5 before 8.5.3 allows Unrestricted Upload of File with Dangerous Type such as a .phar file.

7.2CVSS

6.8AI Score

0.003EPSS

2020-07-28 09:15 PM
73
cve
cve

CVE-2020-14961

Concrete5 before 8.5.3 does not constrain the sort direction to a valid asc or desc value.

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-22 12:15 AM
52
cve
cve

CVE-2020-24986

Concrete5 up to and including 8.5.2 allows Unrestricted Upload of File with Dangerous Type such as a .php file via File Manager. It is possible to modify site configuration to upload the PHP file and execute arbitrary commands.

7.2CVSS

7.2AI Score

0.001EPSS

2020-09-04 08:15 PM
26
cve
cve

CVE-2021-22949

A CSRF in Concrete CMS version 8.5.5 and below allows an attacker to duplicate files which can lead to UI inconvenience, and exhaustion of disk space.Credit for discovery: "Solar Security CMS Research Team"

5.4CVSS

6.4AI Score

0.001EPSS

2021-09-23 01:15 PM
18
cve
cve

CVE-2021-22950

Concrete CMS prior to 8.5.6 had a CSFR vulnerability allowing attachments to comments in the conversation section to be deleted.Credit for discovery: "Solar Security Research Team"

6.5CVSS

7AI Score

0.001EPSS

2021-09-23 01:15 PM
18
cve
cve

CVE-2021-22951

Unauthorized individuals could view password protected files using view_inline in Concrete CMS (previously concrete 5) prior to version 8.5.7. Concrete CMS now checks to see if a file has a password in view_inline and, if it does, the file is not rendered.For version 8.5.6, the following mitigation...

7.5CVSS

7.6AI Score

0.002EPSS

2021-11-19 07:15 PM
34
cve
cve

CVE-2021-22953

A CSRF in Concrete CMS version 8.5.5 and below allows an attacker to clone topics which can lead to UI inconvenience, and exhaustion of disk space.Credit for discovery: "Solar Security Research Team"

5.4CVSS

6.4AI Score

0.001EPSS

2021-09-23 01:15 PM
17
cve
cve

CVE-2021-22954

A cross-site request forgery vulnerability exists in Concrete CMS <v9 that could allow an attacker to make requests on behalf of other users.

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-09 11:15 PM
58
cve
cve

CVE-2021-22958

A Server-Side Request Forgery vulnerability was found in concrete5 < 8.5.5 that allowed a decimal notation encoded IP address to bypass the limitations in place for localhost allowing interaction with local services. Impact can vary depending on services exposed.CVSSv2.0 AV:A/AC:H/PR:H/UI:N/S:U/...

9.8CVSS

8.8AI Score

0.002EPSS

2021-10-07 02:15 PM
56
cve
cve

CVE-2021-22966

Privilege escalation from Editor to Admin using Groups in Concrete CMS versions 8.5.6 and below. If a group is granted "view" permissions on the bulkupdate page, then users in that group can escalate to being an administrator with a specially crafted curl. Fixed by adding a check for group permissi...

8.8CVSS

8.8AI Score

0.001EPSS

2021-11-19 07:15 PM
38
cve
cve

CVE-2021-22967

In Concrete CMS (formerly concrete 5) below 8.5.7, IDOR Allows Unauthenticated User to Access Restricted Files If Allowed to Add Message to a Conversation.To remediate this, a check was added to verify a user has permissions to view files before attaching the files to a message in "add / edit messa...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-19 07:15 PM
29
cve
cve

CVE-2021-22968

A bypass of adding remote files in Concrete CMS (previously concrete5) File Manager leads to remote code execution in Concrete CMS (concrete5) versions 8.5.6 and below.The external file upload feature stages files in the public directory even if they have disallowed file extensions. They are stored...

7.2CVSS

7.5AI Score

0.01EPSS

2021-11-19 07:15 PM
49
cve
cve

CVE-2021-22969

Concrete CMS (formerly concrete5) versions below 8.5.7 has a SSRF mitigation bypass using DNS Rebind attack giving an attacker the ability to fetch cloud IAAS (ex AWS) IAM keys.To fix this Concrete CMS no longer allows downloads from the local network and specifies the validated IP when downloading...

5.3CVSS

5.5AI Score

0.001EPSS

2021-11-19 07:15 PM
34
cve
cve

CVE-2021-22970

Concrete CMS (formerly concrete5) versions 8.5.6 and below and version 9.0.0 allow local IP importing causing the system to be vulnerable toa. SSRF attacks on the private LAN servers by reading files from the local LAN. An attacker can pivot in the private LAN and exploit local network appsandb. SS...

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-19 07:15 PM
34
cve
cve

CVE-2021-28145

Concrete CMS (formerly concrete5) before 8.5.5 allows remote authenticated users to conduct XSS attacks via a crafted survey block. This requires at least Editor privileges.

5.4CVSS

5.5AI Score

0.001EPSS

2021-03-18 04:15 PM
30
3
cve
cve

CVE-2021-3111

The Express Entries Dashboard in Concrete5 8.5.4 allows stored XSS via the name field of a new data object at an index.php/dashboard/express/entries/view/ URI.

4.8CVSS

5AI Score

0.005EPSS

2021-01-08 03:15 PM
71
6
cve
cve

CVE-2021-36766

Concrete5 through 8.5.5 deserializes Untrusted Data. The vulnerable code is located within the controllers/single_page/dashboard/system/environment/logging.php Logging::update_logging() method. User input passed through the logFile request parameter is not properly sanitized before being used in a ...

7.2CVSS

7.1AI Score

0.013EPSS

2021-07-30 02:15 PM
49
4
cve
cve

CVE-2021-40097

An issue was discovered in Concrete CMS through 8.5.5. Authenticated path traversal leads to to remote code execution via uploaded PHP code, related to the bFilename parameter.

8.8CVSS

9AI Score

0.004EPSS

2021-09-27 12:15 PM
32
2
cve
cve

CVE-2021-40098

An issue was discovered in Concrete CMS through 8.5.5. Path Traversal leading to RCE via external form by adding a regular expression.

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-27 12:15 PM
17
cve
cve

CVE-2021-40099

An issue was discovered in Concrete CMS through 8.5.5. Fetching the update json scheme over HTTP leads to remote code execution.

7.2CVSS

7.5AI Score

0.006EPSS

2021-09-24 03:15 PM
35
cve
cve

CVE-2021-40100

An issue was discovered in Concrete CMS through 8.5.5. Stored XSS can occur in Conversations when the Active Conversation Editor is set to Rich Text.

5.4CVSS

5.4AI Score

0.001EPSS

2021-09-24 03:15 PM
37
cve
cve

CVE-2021-40101

An issue was discovered in Concrete CMS before 8.5.7. The Dashboard allows a user's password to be changed without a prompt for the current password.

7.2CVSS

7.1AI Score

0.001EPSS

2021-11-30 08:15 PM
14
cve
cve

CVE-2021-40102

An issue was discovered in Concrete CMS through 8.5.5. Arbitrary File deletion can occur via PHAR deserialization in is_dir (PHP Object Injection associated with the __wakeup magic method).

9.1CVSS

9.4AI Score

0.003EPSS

2021-09-24 03:15 PM
38
cve
cve

CVE-2021-40103

An issue was discovered in Concrete CMS through 8.5.5. Path Traversal can lead to Arbitrary File Reading and SSRF.

7.5CVSS

7.9AI Score

0.002EPSS

2021-09-27 12:15 PM
15
cve
cve

CVE-2021-40104

An issue was discovered in Concrete CMS through 8.5.5. There is an SVG sanitizer bypass.

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-27 12:15 PM
15
cve
cve

CVE-2021-40105

An issue was discovered in Concrete CMS through 8.5.5. There is XSS via Markdown Comments.

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-27 12:15 PM
18
cve
cve

CVE-2021-40106

An issue was discovered in Concrete CMS through 8.5.5. There is unauthenticated stored XSS in blog comments via the website field.

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-27 12:15 PM
14
cve
cve

CVE-2021-40108

An issue was discovered in Concrete CMS through 8.5.5. The Calendar is vulnerable to CSRF. ccm_token is not verified on the ccm/calendar/dialogs/event/add/save endpoint.

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-27 01:15 PM
29
cve
cve

CVE-2021-40109

A SSRF issue was discovered in Concrete CMS through 8.5.5. Users can access forbidden files on their local network. A user with permissions to upload files from external sites can upload a URL that redirects to an internal resource of any file type. The redirect is followed and loads the contents o...

6.4CVSS

6.4AI Score

0.001EPSS

2021-09-27 01:15 PM
18
cve
cve

CVE-2022-21829

Concrete CMS Versions 9.0.0 through 9.0.2 and 8.5.7 and below can download zip files over HTTP and execute code from those zip files which could lead to an RCE. Fixed by enforcing ‘concrete_secure’ instead of ‘concrete’. Concrete now only makes requests over https even a request comes in via http. ...

9.8CVSS

9.5AI Score

0.006EPSS

2022-06-24 03:15 PM
58
6
cve
cve

CVE-2022-30117

Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2 allow traversal in /index.php/ccm/system/file/upload which could result in an Arbitrary File Delete exploit. This was remediated by sanitizing /index.php/ccm/system/file/upload to ensure Concrete doesn’t allow traversal and by changing ...

9.1CVSS

9.2AI Score

0.002EPSS

2022-06-24 03:15 PM
52
8
cve
cve

CVE-2022-30118

Title for CVE: XSS in /dashboard/system/express/entities/forms/save_control/[GUID]: old browsers only.Description: When using Internet Explorer with the XSS protection disabled, editing a form control in an express entities form for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2 can...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
31
8
cve
cve

CVE-2022-30119

XSS in /dashboard/reports/logs/view - old browsers only. When using Internet Explorer with the XSS protection disabled, insufficient sanitation where built urls are outputted can be exploited for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2. This cannot be exploited in modern-day ...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
52
7
cve
cve

CVE-2022-30120

XSS in /dashboard/blocks/stacks/view_details/ - old browsers only. When using an older browser with built-in XSS protection disabled, insufficient sanitation where built urls are outputted can be exploited for Concrete 8.5.7 and below as well as Concrete 9.0 through 9.0.2 to allow XSS. This cannot ...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
45
5
cve
cve

CVE-2022-43556

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to XSS in the text input field since the result dashboard page output is not sanitized. The Concrete CMS security team has ranked this 4.2 with CVSS v3.1 vector AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N Thanks @akbar...

6.1CVSS

6AI Score

0.001EPSS

2022-12-05 10:15 PM
45
cve
cve

CVE-2022-43686

In Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2, the authTypeConcreteCookieMap table can be filled up causing a denial of service (high load).

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-14 10:15 PM
53
8
cve
cve

CVE-2022-43687

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 does not issue a new session ID upon successful OAuth authentication. Remediate by updating to Concrete CMS 9.1.3+ or 8.5.10+.

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-14 11:15 PM
41
5
cve
cve

CVE-2022-43688

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Stored Cross-Site Scripting (XSS) in icons since the Microsoft application tile color is not sanitized. Remediate by updating to Concrete CMS 9.1.3+ or 8.5.10+.

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-14 11:15 PM
39
7
cve
cve

CVE-2022-43689

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to XXE based DNS requests leading to IP disclosure.

5.3CVSS

5.1AI Score

0.002EPSS

2022-11-14 11:15 PM
47
7
Total number of security vulnerabilities81