Lucene search

K

Fuel Cms Security Vulnerabilities

cve
cve

CVE-2018-16416

Cross-site request forgery (CSRF) vulnerability in my_profile/edit?inline= in FUEL CMS 1.4 allows remote attackers to change the administrator's password.

8.8CVSS

8.7AI Score

0.009EPSS

2018-09-03 07:29 PM
20
cve
cve

CVE-2018-16762

FUEL CMS 1.4.1 allows SQL Injection via the layout, published, or search_term parameter to pages/items.

9.8CVSS

9.8AI Score

0.001EPSS

2018-09-09 09:29 PM
34
cve
cve

CVE-2018-16763

FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.

9.8CVSS

9.4AI Score

0.871EPSS

2018-09-09 09:29 PM
105
In Wild
4
cve
cve

CVE-2018-20136

XSS exists in FUEL CMS 1.4.3 via the Header or Body in the Layout Variables during new-page creation, as demonstrated by the pages/edit/1?lang=english URI.

4.8CVSS

4.9AI Score

0.001EPSS

2018-12-13 06:29 PM
25
cve
cve

CVE-2018-20137

XSS exists in FUEL CMS 1.4.3 via the Page title, Meta description, or Meta keywords during page data management, as demonstrated by the pages/edit/1?lang=english URI.

4.8CVSS

4.9AI Score

0.001EPSS

2018-12-13 06:29 PM
25
cve
cve

CVE-2018-20188

FUEL CMS 1.4.3 has CSRF via users/create/ to add an administrator account.

8.8CVSS

8.7AI Score

0.001EPSS

2018-12-17 07:29 PM
24
cve
cve

CVE-2019-15228

FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-20 12:15 AM
92
cve
cve

CVE-2019-15229

FUEL CMS 1.4.4 has CSRF in the blocks/create/ Create Blocks section of the Admin console. This could lead to an attacker tricking the administrator into executing arbitrary code via a specially crafted HTML page.

8.8CVSS

8.6AI Score

0.004EPSS

2019-08-20 12:15 AM
87
cve
cve

CVE-2020-17463

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

9.8CVSS

9.7AI Score

0.943EPSS

2020-08-13 01:15 PM
872
In Wild
cve
cve

CVE-2020-22151

Permissions vulnerability in Fuel-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted zip file to the assests parameter of the upload function.

9.8CVSS

9.6AI Score

0.006EPSS

2023-07-03 09:15 PM
10
cve
cve

CVE-2020-22152

Cross Site Scripting vulnerability in daylight studio FUEL- CMS v.1.4.6 allows a remote attacker to execute arbitrary code via the page title, meta description and meta keywords of the pages function.

5.4CVSS

5.8AI Score

0.001EPSS

2023-07-03 09:15 PM
12
cve
cve

CVE-2020-22153

File Upload vulnerability in FUEL-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted .php file to the upload parameter in the navigation function.

9.8CVSS

9.5AI Score

0.004EPSS

2023-07-03 09:15 PM
10
cve
cve

CVE-2020-23721

An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.

5.4CVSS

5.2AI Score

0.001EPSS

2021-03-10 02:15 PM
24
2
cve
cve

CVE-2020-23722

An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-10 02:15 PM
22
2
cve
cve

CVE-2020-24791

FUEL CMS 1.4.8 allows SQL injection via the 'fuel_replace_id' parameter in pages/replace/1. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

9.8CVSS

9.8AI Score

0.681EPSS

2021-03-10 02:15 PM
24
4
cve
cve

CVE-2020-24950

SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items.

8.8CVSS

9.2AI Score

0.001EPSS

2023-08-11 02:15 PM
17
cve
cve

CVE-2020-26045

FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/permissions/create/. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

9.8CVSS

9.8AI Score

0.002EPSS

2021-01-05 03:15 PM
19
cve
cve

CVE-2020-26046

FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-05 03:15 PM
22
cve
cve

CVE-2020-26167

In FUEL CMS 11.4.12 and before, the page preview feature allows an anonymous user to take complete ownership of any account including an administrator one.

9.8CVSS

9.4AI Score

0.005EPSS

2020-11-04 05:15 PM
28
cve
cve

CVE-2020-28705

FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.

4.3CVSS

4.6AI Score

0.001EPSS

2021-03-10 02:15 PM
21
cve
cve

CVE-2021-36569

Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /users/delete/2.

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-03 06:15 PM
16
cve
cve

CVE-2021-36570

Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /permissions/delete/2---.

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-03 06:15 PM
16
cve
cve

CVE-2021-38290

A host header attack vulnerability exists in FUEL CMS 1.5.0 through fuel/modules/fuel/config/fuel_constants.php and fuel/modules/fuel/libraries/Asset.php. An attacker can use a man in the middle attack such as phishing.

8.1CVSS

7.9AI Score

0.001EPSS

2021-08-09 11:15 AM
26
2
cve
cve

CVE-2021-38721

FUEL CMS 1.5.0 login.php contains a cross-site request forgery (CSRF) vulnerability

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-09 03:15 PM
24
cve
cve

CVE-2021-38723

FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/pages/items

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-09 03:15 PM
21
cve
cve

CVE-2021-38725

Fuel CMS 1.5.0 has a brute force vulnerability in fuel/modules/fuel/controllers/Login.php

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-09 03:15 PM
26
cve
cve

CVE-2021-38727

FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/logs/items

9.8CVSS

9.9AI Score

0.002EPSS

2021-09-09 04:15 PM
33
cve
cve

CVE-2021-44117

A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.

8.8CVSS

8.6AI Score

0.001EPSS

2022-06-10 01:15 PM
38
5
cve
cve

CVE-2021-44607

A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-24 03:15 PM
30
cve
cve

CVE-2022-27156

Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.

5.4CVSS

5.4AI Score

0.001EPSS

2022-04-11 03:15 PM
53
cve
cve

CVE-2022-28599

A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.

5.4CVSS

5AI Score

0.001EPSS

2022-05-03 06:15 PM
48
3
cve
cve

CVE-2023-33557

Fuel CMS v1.5.2 was discovered to contain a SQL injection vulnerability via the id parameter at /controllers/Blocks.php.

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-09 06:15 PM
105