Lucene search

K

Flatcore Security Vulnerabilities

cve
cve

CVE-2017-9451

Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs.

6.1CVSS

6AI Score

0.001EPSS

2017-06-06 04:29 PM
23
cve
cve

CVE-2019-10652

An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons feature.

7.2CVSS

6.7AI Score

0.004EPSS

2019-03-30 02:29 PM
23
cve
cve

CVE-2019-13961

A CSRF vulnerability was found in flatCore before 1.5, leading to the upload of arbitrary .php files via acp/core/files.upload-script.php.

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-18 08:15 PM
59
cve
cve

CVE-2020-17451

flatCore before 1.5.7 allows XSS by an admin via the acp/acp.php?tn=pages&sub=edit&editpage=1 page_linkname, page_title, page_content, or page_extracontent parameter, or the acp/acp.php?tn=system&sub=sys_pref prefs_pagename, prefs_pagetitle, or prefs_pagesubtitle parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2020-08-09 07:15 PM
32
cve
cve

CVE-2020-17452

flatCore before 1.5.7 allows upload and execution of a .php file by an admin.

7.2CVSS

7AI Score

0.002EPSS

2020-08-09 07:15 PM
31
cve
cve

CVE-2021-23835

An issue was discovered in flatCore before 2.0.0 build 139. A local file disclosure vulnerability was identified in the docs_file HTTP request body parameter for the acp interface. This can be exploited with admin access rights. The affected parameter (which retrieves the contents of the specified ...

4.9CVSS

4.9AI Score

0.014EPSS

2021-01-15 07:15 AM
73
5
cve
cve

CVE-2021-23836

An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization. Th...

4.8CVSS

4.8AI Score

0.002EPSS

2021-01-15 07:15 AM
51
6
cve
cve

CVE-2021-23837

An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting maliciou...

6.5CVSS

6.9AI Score

0.009EPSS

2021-01-15 07:15 AM
47
6
cve
cve

CVE-2021-23838

An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious use...

4.8CVSS

4.8AI Score

0.002EPSS

2021-01-15 07:15 AM
51
6
cve
cve

CVE-2021-40555

Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation form.

5.4CVSS

5.5AI Score

0.001EPSS

2023-02-16 04:15 PM
11