Lucene search

K

Finecms Security Vulnerabilities

cve
cve

CVE-2017-1000429

rui Li finecms 5.0.10 is vulnerable to a reflected XSS in the file Weixin.php.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-09 09:29 PM
28
cve
cve

CVE-2017-10967

In FineCMS before 2017-07-06, application\core\controller\config.php allows XSS in the (1) key_name, (2) key_value, and (3) meaning parameters.

6.1CVSS

6AI Score

0.001EPSS

2017-07-06 04:29 PM
21
cve
cve

CVE-2017-10968

In FineCMS through 2017-07-07, application\core\controller\template.php allows remote PHP code execution by placing the code after "<?php" in a route=template request.

9.8CVSS

9.6AI Score

0.004EPSS

2017-07-07 11:29 AM
36
cve
cve

CVE-2017-10973

In FineCMS before 2017-07-06, application/lib/ajax/get_image_data.php has SSRF, related to requests for non-image files with a modified HTTP Host header.

6.5CVSS

6.4AI Score

0.001EPSS

2017-07-06 04:29 PM
25
cve
cve

CVE-2017-11167

FineCMS 2.1.0 allows remote attackers to execute arbitrary PHP code by using a URL Manager "Add Site" action to enter this code after a ', sequence in a domain name, as demonstrated by the ',phpinfo() input value.

9.8CVSS

9.6AI Score

0.015EPSS

2017-07-12 01:29 PM
25
cve
cve

CVE-2017-11178

In FineCMS through 2017-07-11, application/core/controller/style.php allows remote attackers to write to arbitrary files via the contents and filename parameters in a route=style action. For example, this can be used to overwrite a .php file because the file extension is not checked.

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-12 12:29 AM
28
cve
cve

CVE-2017-11179

FineCMS through 2017-07-11 has stored XSS in route=admin when modifying user information, and in route=register when registering a user account.

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-12 12:29 AM
30
cve
cve

CVE-2017-11180

FineCMS through 2017-07-11 has stored XSS in the logging functionality, as demonstrated by an XSS payload in (1) the User-Agent header of an HTTP request or (2) the username entered on the login screen.

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-12 12:29 AM
23
cve
cve

CVE-2017-11198

Cross-site scripting (XSS) vulnerability in /application/lib/ajax/get_image.php in FineCMS through 2017-07-12 allows remote attackers to inject arbitrary web script or HTML via the folder, id, or name parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-07-13 01:29 AM
27
cve
cve

CVE-2017-11200

SQL Injection exists in FineCMS through 2017-07-12 via the application/core/controller/excludes.php visitor_ip parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2017-07-13 01:29 AM
25
cve
cve

CVE-2017-11201

application/core/controller/images.php in FineCMS through 2017-07-12 allows remote authenticated admins to conduct XSS attacks by uploading an image via a route=images action.

5.4CVSS

5AI Score

0.001EPSS

2017-07-13 01:29 AM
29
cve
cve

CVE-2017-11202

FineCMS through 2017-07-12 allows XSS in visitors.php because JavaScript in visited URLs is not restricted either during logging or during the reading of logs, a different vulnerability than CVE-2017-11180.

6.1CVSS

6AI Score

0.001EPSS

2017-07-13 01:29 AM
26
cve
cve

CVE-2017-12774

finecms in 1.9.5\controllers\member\ContentController.php allows remote attackers to operate website database

9.8CVSS

9.3AI Score

0.012EPSS

2017-08-09 09:29 PM
27
cve
cve

CVE-2017-13697

controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the dirname variable.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-25 05:29 PM
25
cve
cve

CVE-2017-14192

The checktitle function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the module field.

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-07 05:29 PM
35
cve
cve

CVE-2017-14193

The oauth function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-07 05:29 PM
33
cve
cve

CVE-2017-14194

The out function in controllers/member/Login.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-07 05:29 PM
28
cve
cve

CVE-2017-14195

The call_msg function in controllers/Form.php in dayrui FineCms 5.0.11 might have XSS related to the Referer HTTP header with Internet Explorer.

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-07 05:29 PM
28
cve
cve

CVE-2017-6511

andrzuk/FineCMS before 2017-03-06 is vulnerable to a reflected XSS in index.php because of missing validation of the action parameter in application/classes/application.php.

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-07 07:59 PM
25
cve
cve

CVE-2017-9251

andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the sitename parameter to admin.php.

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-28 08:29 PM
27
cve
cve

CVE-2017-9252

andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the search page via the text-search parameter to index.php in a route=search action.

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-28 08:29 PM
33