Lucene search

K

Navigate Cms Security Vulnerabilities - 2020

cve
cve

CVE-2020-13795

An issue was discovered in Navigate CMS through 2.8.7. It allows Directory Traversal because lib/packages/templates/template.class.php mishandles ../ and ..\ substrings.

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-03 10:15 PM
57
cve
cve

CVE-2020-13796

An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/structure/structure.class.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-03 10:15 PM
28
cve
cve

CVE-2020-13797

An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/websites/website.class.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-03 10:15 PM
30
cve
cve

CVE-2020-13798

An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/feeds/feed.class.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-03 10:15 PM
32
cve
cve

CVE-2020-14014

An issue was discovered in Navigate CMS 2.8 and 2.9 r1433. The query parameter fid on the resource navigate.php does not perform sufficient data validation and/or encoding, making it vulnerable to reflected XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2020-06-24 03:15 PM
30
2
cve
cve

CVE-2020-14015

An issue was discovered in Navigate CMS 2.9 r1433. When performing a password reset, a user is emailed an activation code that allows them to reset their password. There is, however, a flaw when no activation code is supplied. The system will allow an unauthorized user to continue setting a passwor...

7.5CVSS

7.6AI Score

0.001EPSS

2020-06-24 03:15 PM
26
cve
cve

CVE-2020-14016

An issue was discovered in Navigate CMS 2.9 r1433. The forgot-password feature allows users to reset their passwords by using either their username or the email address associated with their account. However, the feature returns a not_found message when the provided username or email address does n...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-24 03:15 PM
23
cve
cve

CVE-2020-14017

An issue was discovered in Navigate CMS 2.9 r1433. Sessions, as well as associated information such as CSRF tokens, are stored in cleartext files in the directory /private/sessions. An unauthenticated user could use a brute-force approach to attempt to identify existing sessions, or view the conten...

7.5CVSS

7.3AI Score

0.004EPSS

2020-06-24 03:15 PM
22
cve
cve

CVE-2020-14018

An issue was discovered in Navigate CMS 2.9 r1433. There is a stored XSS vulnerability that is executed on the page to view users, and on the page to edit users. This is present in both the User field and the E-Mail field. On the Edit user page, the XSS is only triggered via the E-Mail field; howev...

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-24 03:15 PM
24
cve
cve

CVE-2020-14927

Navigate CMS 2.9 allows XSS via the Alias or Real URL field of the "Web Sites > Create > Aliases > Add" screen.

4.8CVSS

4.9AI Score

0.001EPSS

2020-06-19 05:15 PM
19