Lucene search

K

Crafter Cms Security Vulnerabilities - 2020

cve
cve

CVE-2017-15680

In Crafter CMS Crafter Studio 3.0.1 an IDOR vulnerability exists which allows unauthenticated attackers to view and modify administrative data.

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-27 06:15 PM
78
cve
cve

CVE-2017-15681

In Crafter CMS Crafter Studio 3.0.1 a directory traversal vulnerability exists which allows unauthenticated attackers to overwrite files from the operating system which can lead to RCE.

9.8CVSS

9.4AI Score

0.003EPSS

2020-11-27 06:15 PM
86
cve
cve

CVE-2017-15682

In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to inject malicious JavaScript code resulting in a stored/blind XSS in the admin panel.

6.1CVSS

6AI Score

0.001EPSS

2020-11-27 06:15 PM
80
cve
cve

CVE-2017-15683

In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.

8.6CVSS

8.5AI Score

0.002EPSS

2020-11-27 06:15 PM
85
cve
cve

CVE-2017-15684

Crafter CMS Crafter Studio 3.0.1 has a directory traversal vulnerability which allows unauthenticated attackers to view files from the operating system.

7.5CVSS

7.5AI Score

0.003EPSS

2020-11-27 06:15 PM
71
cve
cve

CVE-2017-15685

Crafter CMS Crafter Studio 3.0.1 is affected by: XML External Entity (XXE). An unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.

8.6CVSS

8.5AI Score

0.002EPSS

2020-11-27 06:15 PM
71
cve
cve

CVE-2017-15686

Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’ cookies.

6.1CVSS

6.1AI Score

0.001EPSS

2020-11-27 06:15 PM
73