Lucene search

K

Ferretcms Security Vulnerabilities

cve
cve

CVE-2015-1371

Unrestricted file upload vulnerability in ferretCMS 1.0.4-alpha allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in custom/uploads/.

7.9AI Score

0.017EPSS

2015-01-27 08:04 PM
19
cve
cve

CVE-2015-1372

SQL injection vulnerability in ferretCMS 1.0.4-alpha allows remote attackers to execute arbitrary SQL commands via the p parameter in an update action to admin.php.

8.7AI Score

0.004EPSS

2015-01-27 08:04 PM
22
cve
cve

CVE-2015-1373

Multiple cross-site scripting (XSS) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to inject arbitrary web script or HTML via the (1) action parameter in a search request, (2) username in a login request, which is not properly handled when logging the event, or (3) pag...

5.8AI Score

0.016EPSS

2015-01-27 08:04 PM
29
cve
cve

CVE-2015-1374

Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to hijack the authentication of administrators for requests that conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks.

7.6AI Score

0.002EPSS

2015-01-27 08:04 PM
24