Lucene search

K

October Security Vulnerabilities

cve
cve

CVE-2023-25365

Cross Site Scripting vulnerability found in October CMS v.3.2.0 allows local attacker to execute arbitrary code via the file type...

7.8CVSS

7.5AI Score

0.001EPSS

2024-02-08 10:15 PM
13
cve
cve

CVE-2023-44381

October is a Content Management System (CMS) and web platform to assist with development workflow. An authenticated backend user with the editor.cms_pages, editor.cms_layouts, or editor.cms_partials permissions who would normally not be permitted to provide PHP code to be executed by the CMS due...

4.9CVSS

7.1AI Score

0.0005EPSS

2023-12-01 10:15 PM
13
cve
cve

CVE-2023-44382

October is a Content Management System (CMS) and web platform to assist with development workflow. An authenticated backend user with the editor.cms_pages, editor.cms_layouts, or editor.cms_partials permissions who would normally not be permitted to provide PHP code to be executed by the CMS due...

9.1CVSS

7.8AI Score

0.0005EPSS

2023-12-01 10:15 PM
19
cve
cve

CVE-2023-44383

October is a Content Management System (CMS) and web platform to assist with development workflow. A user with access to the media manager that stores SVG files could create a stored XSS attack against themselves and any other user with access to the media manager when SVG files are supported....

5.4CVSS

6.1AI Score

0.0004EPSS

2023-11-29 08:15 PM
7
cve
cve

CVE-2023-43876

A Cross-Site Scripting (XSS) vulnerability in installation of October v.3.4.16 allows an attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-09-28 03:15 PM
75
cve
cve

CVE-2023-37692

An arbitrary file upload vulnerability in October CMS v3.4.4 allows attackers to execute arbitrary code via a crafted...

5.4CVSS

5.9AI Score

0.0005EPSS

2023-07-26 09:15 PM
29
cve
cve

CVE-2022-35944

October is a self-hosted Content Management System (CMS) platform based on the Laravel PHP Framework. This vulnerability only affects installations that rely on the safe mode restriction, commonly used when providing public access to the admin panel. Assuming an attacker has access to the admin...

7.2CVSS

6.9AI Score

0.001EPSS

2022-10-13 10:15 PM
35
cve
cve

CVE-2022-24800

October/System is the system module for October CMS, a self-hosted CMS platform based on the Laravel PHP Framework. Prior to versions 1.0.476, 1.1.12, and 2.2.15, when the developer allows the user to specify their own filename in the fromData method, an unauthenticated user can perform remote...

8.1CVSS

8.4AI Score

0.004EPSS

2022-07-12 08:15 PM
58
4
cve
cve

CVE-2022-23655

Octobercms is a self-hosted CMS platform based on the Laravel PHP Framework. Affected versions of OctoberCMS did not validate gateway server signatures. As a result non-authoritative gateway servers may be used to exfiltrate user private keys. Users are advised to upgrade their installations to...

5.3CVSS

5.3AI Score

0.001EPSS

2022-02-24 12:15 AM
82
cve
cve

CVE-2022-21705

Octobercms is a self-hosted CMS platform based on the Laravel PHP Framework. In affected versions user input was not properly sanitized before rendering. An authenticated user with the permissions to create, modify and delete website pages can exploit this vulnerability to bypass cms.safe_mode /...

7.2CVSS

7.2AI Score

0.005EPSS

2022-02-23 07:15 PM
88
cve
cve

CVE-2021-32649

October CMS is a self-hosted content management system (CMS) platform based on the Laravel PHP Framework. Prior to versions 1.0.473 and 1.1.6, an attacker with "create, modify and delete website pages" privileges in the backend is able to execute PHP code by running specially crafted Twig code in.....

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-14 03:15 PM
44
2
cve
cve

CVE-2021-32650

October CMS is a self-hosted content management system (CMS) platform based on the Laravel PHP Framework. Prior to versions 1.0.473 and 1.1.6, an attacker with access to the backend is able to execute PHP code by using the theme import feature. This will bypass the safe mode feature that prevents.....

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-14 03:15 PM
39
2
cve
cve

CVE-2021-41126

October is a Content Management System (CMS) and web platform built on the the Laravel PHP Framework. In affected versions administrator accounts which had previously been deleted may still be able to sign in to the backend using October CMS v2.0. The issue has been patched in v2.1.12 of the...

7.2CVSS

6.9AI Score

0.001EPSS

2021-10-06 06:15 PM
37
cve
cve

CVE-2021-32648

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and...

9.1CVSS

8.4AI Score

0.022EPSS

2021-08-26 07:15 PM
904
In Wild
4
cve
cve

CVE-2021-29487

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can exploit this vulnerability to bypass authentication and takeover of and user account on an October CMS server. The vulnerability is exploitable by unauthenticated...

7.4CVSS

7.7AI Score

0.001EPSS

2021-08-26 07:15 PM
47
3
cve
cve

CVE-2021-21264

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. A bypass of CVE-2020-26231 (fixed in 1.0.470/471 and 1.1.1) was discovered that has the same impact as CVE-2020-26231 & CVE-2020-15247. An authenticated backend user with the cms.manage_pages,...

5.2CVSS

5.7AI Score

0.0004EPSS

2021-05-03 04:15 PM
55
2
cve
cve

CVE-2021-21265

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October before version 1.1.2, when running on poorly configured servers (i.e. the server routes any request, regardless of the HOST header to an October CMS instance) the potential exists for Host...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-10 10:15 PM
50
2
cve
cve

CVE-2021-3311

An issue was discovered in October through build 471. It reactivates an old session ID (which had been invalid after a logout) once a new login occurs. NOTE: this violates the intended Auth/Manager.php authentication behavior but, admittedly, is only relevant if an old session ID is known to an...

9.8CVSS

9.5AI Score

0.006EPSS

2021-02-05 02:15 PM
41
cve
cve

CVE-2020-26231

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. A bypass of CVE-2020-15247 (fixed in 1.0.469 and 1.1.0) was discovered that has the same impact as CVE-2020-15247. An authenticated backend user with the cms.manage_pages, cms.manage_layouts, or...

6.7CVSS

5.7AI Score

0.0004EPSS

2020-11-23 09:15 PM
49
11
cve
cve

CVE-2020-15248

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October CMS from version 1.0.319 and before version 1.0.470, backend users with the default "Publisher" system role have access to create & manage users where they can choose which role the new user...

4.2CVSS

4.6AI Score

0.0004EPSS

2020-11-23 08:15 PM
41
cve
cve

CVE-2020-15246

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October CMS from version 1.0.421 and before version 1.0.469, an attacker can read local files on an October CMS server via a specially crafted request. Issue has been patched in Build 469 (v1.0.469) and....

7.5CVSS

7.4AI Score

0.002EPSS

2020-11-23 08:15 PM
40
cve
cve

CVE-2020-15249

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October CMS from version 1.0.319 and before version 1.0.469, backend users with access to upload files were permitted to upload SVG files without any sanitization applied to the uploaded files. Since...

5.4CVSS

5.4AI Score

0.001EPSS

2020-11-23 08:15 PM
34
cve
cve

CVE-2020-15247

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October CMS from version 1.0.319 and before version 1.0.469, an authenticated backend user with the cms.manage_pages, cms.manage_layouts, or cms.manage_partials permissions who would normally not be...

5.2CVSS

5.6AI Score

0.0004EPSS

2020-11-23 08:15 PM
40
cve
cve

CVE-2020-15128

In OctoberCMS before version 1.0.468, encrypted cookie values were not tied to the name of the cookie the value belonged to. This meant that certain classes of attacks that took advantage of other theoretical vulnerabilities in user facing code (nothing exploitable in the core project itself) had.....

6.3CVSS

6.5AI Score

0.001EPSS

2020-07-31 06:15 PM
32
cve
cve

CVE-2020-11083

In October from version 1.0.319 and before version 1.0.466, a user with access to a markdown FormWidget that stores data persistently could create a stored XSS attack against themselves and any other users with access to the generated HTML from the field. This has been fixed in 1.0.466. For users.....

4.8CVSS

4.6AI Score

0.004EPSS

2020-07-14 09:15 PM
32
cve
cve

CVE-2020-4061

In October from version 1.0.319 and before version 1.0.467, pasting content copied from malicious websites into the Froala richeditor could result in a successful self-XSS attack. This has been fixed in...

5.4CVSS

5.4AI Score

0.001EPSS

2020-07-02 05:15 PM
44
cve
cve

CVE-2020-5296

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to delete arbitrary local files of an October CMS server. The vulnerability is only exploitable by an authenticated backend user with the cms.manage_assets...

4.9CVSS

5AI Score

0.002EPSS

2020-06-03 10:15 PM
41
2
cve
cve

CVE-2020-5295

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to read local files of an October CMS server. The vulnerability is only exploitable by an authenticated backend user with the cms.manage_assets permission. Issue...

4.9CVSS

4.8AI Score

0.129EPSS

2020-06-03 10:15 PM
84
2
cve
cve

CVE-2020-5297

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to upload jpg, jpeg, bmp, png, webp, gif, ico, css, js, woff, woff2, svg, ttf, eot, json, md, less, sass, scss, xml files to any directory of an October CMS server.....

2.7CVSS

3.7AI Score

0.002EPSS

2020-06-03 10:15 PM
55
2
cve
cve

CVE-2020-5298

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, a user with the ability to use the import functionality of the ImportExportController behavior can be socially engineered by an attacker to upload a maliciously crafted CSV file which could result in a...

4.8CVSS

4.8AI Score

0.003EPSS

2020-06-03 10:15 PM
56
2
cve
cve

CVE-2020-5299

In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, any users with the ability to modify any data that could eventually be exported as a CSV file from the ImportExportController could potentially introduce a CSV injection into the data to cause the generated.....

5.1CVSS

5.2AI Score

0.001EPSS

2020-06-03 10:15 PM
42
2
cve
cve

CVE-2018-1999008

October CMS version prior to build 437 contains a Cross Site Scripting (XSS) vulnerability in the Media module and create folder functionality that can result in an Authenticated user with media module permission creating arbitrary folder name with XSS content. This attack appear to be exploitable....

5.4CVSS

5.7AI Score

0.001EPSS

2018-07-23 03:29 PM
17
cve
cve

CVE-2018-1999009

October CMS version prior to Build 437 contains a Local File Inclusion vulnerability in modules/system/traits/ViewMaker.php#244 (makeFileContents function) that can result in Sensitive information disclosure and remote code execution. This attack appear to be exploitable remotely if the /backend...

8.1CVSS

8.2AI Score

0.003EPSS

2018-07-23 03:29 PM
21
cve
cve

CVE-2018-7198

October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-18 03:29 AM
23
cve
cve

CVE-2017-16941

October CMS through 1.0.428 does not prevent use of .htaccess in themes, which allows remote authenticated users to execute arbitrary PHP code by downloading a theme ZIP archive from /backend/cms/themes, and then uploading and importing a modified archive with two new files: a .php file and a...

8.8CVSS

8.6AI Score

0.002EPSS

2017-11-25 05:29 AM
20
cve
cve

CVE-2017-1000197

October CMS build 412 is vulnerable to file path modification in asset move functionality resulting in creating creating malicious files on the...

9.8CVSS

9.3AI Score

0.002EPSS

2017-11-17 02:29 AM
23
cve
cve

CVE-2017-1000195

October CMS build 412 is vulnerable to PHP object injection in asset move functionality resulting in ability to delete files limited by file permissions on the...

7.5CVSS

7.7AI Score

0.001EPSS

2017-11-17 02:29 AM
25
cve
cve

CVE-2017-1000196

October CMS build 412 is vulnerable to PHP code execution in the asset manager functionality resulting in site compromise and possibly other applications on the...

9.8CVSS

9.7AI Score

0.003EPSS

2017-11-17 02:29 AM
28
cve
cve

CVE-2017-1000194

October CMS build 412 is vulnerable to Apache configuration modification via file upload functionality resulting in site compromise and possibly other applications on the...

9.8CVSS

9.4AI Score

0.002EPSS

2017-11-17 02:29 AM
25
cve
cve

CVE-2017-1000193

October CMS build 412 is vulnerable to stored WCI (a.k.a XSS) in brand logo image name resulting in JavaScript code execution in the victim's...

6.1CVSS

6.4AI Score

0.001EPSS

2017-11-17 02:29 AM
21
cve
cve

CVE-2017-16244

Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a...

8.8CVSS

8.5AI Score

0.002EPSS

2017-11-01 01:29 AM
35
cve
cve

CVE-2017-15284

Cross-Site Scripting exists in OctoberCMS 1.0.425 (aka Build 425), allowing a least privileged user to upload an SVG file containing malicious code as the Avatar for the profile. When this is opened by the Admin, it causes JavaScript execution in the context of the Admin...

5.4CVSS

5.3AI Score

0.003EPSS

2017-10-12 08:29 AM
45
cve
cve

CVE-2017-1000119

October CMS build 412 is vulnerable to PHP code execution in the file upload functionality resulting in site compromise and possibly other applications on the...

7.2CVSS

7.3AI Score

0.75EPSS

2017-10-05 01:29 AM
34
cve
cve

CVE-2015-5613

Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving a file title, a different vulnerability than...

5.4CVSS

5.8AI Score

0.001EPSS

2017-09-28 01:29 AM
17
cve
cve

CVE-2015-5612

Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via the caption tag of a profile...

5.3AI Score

0.002EPSS

2015-09-04 03:59 PM
21