Lucene search

K

Craftercms Security Vulnerabilities

cve
cve

CVE-2018-19907

A Server-Side Template Injection issue was discovered in Crafter CMS 3.0.18. Attackers with developer privileges may execute OS commands by Creating/Editing a template file (.ftl filetype) that triggers a call to freemarker.template.utility.Execute in the FreeMarker library during rendering of a...

8.8CVSS

8.9AI Score

0.002EPSS

2018-12-06 07:29 AM
48
cve
cve

CVE-2023-26020

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Crafter Studio on Linux, MacOS, Windows, x86, ARM, 64 bit allows SQL Injection.This issue affects CrafterCMS v4.0 from 4.0.0 through 4.0.1, and v3.1 from 3.1.0 through...

7.2CVSS

7.3AI Score

0.001EPSS

2023-02-17 06:15 PM
17
cve
cve

CVE-2023-4136

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CrafterCMS Engine on Windows, MacOS, Linux, x86, ARM, 64 bit allows Reflected XSS.This issue affects CrafterCMS: from 4.0.0 through 4.0.2, from 3.1.0 through...

7.4CVSS

6.2AI Score

0.001EPSS

2023-08-03 03:15 PM
18
cve
cve

CVE-2023-33194

Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was patched in...

4.8CVSS

4.8AI Score

0.001EPSS

2023-05-26 09:15 PM
27
cve
cve

CVE-2022-40634

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker...

7.2CVSS

7.1AI Score

0.001EPSS

2022-09-13 07:15 PM
32
4
cve
cve

CVE-2022-40635

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy Sandbox...

7.2CVSS

7.1AI Score

0.001EPSS

2022-09-13 07:15 PM
28
4
cve
cve

CVE-2021-23265

A logged-in and authenticated user with a Reviewer Role may lock a content...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-16 05:15 PM
50
10
cve
cve

CVE-2021-23267

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker static...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-16 05:15 PM
55
14
cve
cve

CVE-2021-23266

An anonymous user can craft a URL with text that ends up in the log viewer as is. The text can then include textual messages to mislead the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-16 05:15 PM
55
8
cve
cve

CVE-2021-23260

Authenticated users with Site roles may inject XSS scripts via file names that will execute in the browser for this and other users of the same...

6.5CVSS

5.3AI Score

0.001EPSS

2021-12-02 04:15 PM
14
4
cve
cve

CVE-2021-23258

Authenticated users with Administrator or Developer roles may execute OS commands by SPEL Expression in Spring beans. SPEL Expression does not have security restrictions, which will cause attackers to execute arbitrary commands remotely...

7.2CVSS

7.4AI Score

0.001EPSS

2021-12-02 04:15 PM
12
4
cve
cve

CVE-2021-23263

Unauthenticated remote attackers can read textual content via FreeMarker including files /scripts/, /templates/ and some of the files in /.git/*...

7.5CVSS

7.5AI Score

0.003EPSS

2021-12-02 04:15 PM
20
12
cve
cve

CVE-2021-23264

Installations, where crafter-search is not protected, allow unauthenticated remote attackers to create, view, and delete search...

9.1CVSS

9.3AI Score

0.003EPSS

2021-12-02 04:15 PM
36
9
cve
cve

CVE-2021-23259

Authenticated users with Administrator or Developer roles may execute OS commands by Groovy Script which uses Groovy lib to render a webpage. The groovy script does not have security restrictions, which will cause attackers to execute arbitrary commands...

7.2CVSS

7.4AI Score

0.001EPSS

2021-12-02 04:15 PM
10
4
cve
cve

CVE-2021-23261

Authenticated administrators may override the system configuration file and cause a denial of...

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-02 04:15 PM
9
6
cve
cve

CVE-2021-23262

Authenticated administrators may modify the main YAML configuration file and load a Java class resulting in...

7.2CVSS

6.9AI Score

0.001EPSS

2021-12-02 04:15 PM
12
4
cve
cve

CVE-2017-15684

Crafter CMS Crafter Studio 3.0.1 has a directory traversal vulnerability which allows unauthenticated attackers to view files from the operating...

7.5CVSS

7.5AI Score

0.003EPSS

2020-11-27 06:15 PM
70
cve
cve

CVE-2017-15685

Crafter CMS Crafter Studio 3.0.1 is affected by: XML External Entity (XXE). An unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files...

8.6CVSS

8.5AI Score

0.002EPSS

2020-11-27 06:15 PM
70
cve
cve

CVE-2017-15683

In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files...

8.6CVSS

8.5AI Score

0.002EPSS

2020-11-27 06:15 PM
83
cve
cve

CVE-2017-15686

Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’...

6.1CVSS

6.1AI Score

0.001EPSS

2020-11-27 06:15 PM
71
cve
cve

CVE-2017-15682

In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to inject malicious JavaScript code resulting in a stored/blind XSS in the admin...

6.1CVSS

6AI Score

0.001EPSS

2020-11-27 06:15 PM
78
cve
cve

CVE-2017-15680

In Crafter CMS Crafter Studio 3.0.1 an IDOR vulnerability exists which allows unauthenticated attackers to view and modify administrative...

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-27 06:15 PM
77
cve
cve

CVE-2017-15681

In Crafter CMS Crafter Studio 3.0.1 a directory traversal vulnerability exists which allows unauthenticated attackers to overwrite files from the operating system which can lead to...

9.8CVSS

9.4AI Score

0.003EPSS

2020-11-27 06:15 PM
83
cve
cve

CVE-2020-25803

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker template exposed objects. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to....

7.2CVSS

7.1AI Score

0.001EPSS

2020-10-06 03:15 PM
41
cve
cve

CVE-2020-25802

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy scripting. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to...

7.2CVSS

7AI Score

0.001EPSS

2020-10-06 02:15 PM
36