Lucene search

K

Craftcms Security Vulnerabilities

cve
cve

CVE-2022-37783

All Craft CMS versions between 3.0.0 and 3.7.32 disclose password hashes of users who authenticate using their E-Mail address or username in Anti-CSRF-Tokens. Craft CMS uses a cookie called CRAFT_CSRF_TOKEN and a HTML hidden field called CRAFT_CSRF_TOKEN to avoid Cross Site Request Forgery...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-05 09:15 PM
42
cve
cve

CVE-2023-30179

CraftCMS version 3.7.59 is vulnerable to Server-Side Template Injection (SSTI). An authenticated attacker can inject Twig Template to User Photo Location field when setting User Photo Location in User Settings, lead to Remote Code Execution. NOTE: the vendor disputes this because only...

7.2CVSS

7.2AI Score

0.002EPSS

2023-06-13 05:15 PM
25
cve
cve

CVE-2023-36260

An issue was discovered in the Feed Me plugin 4.6.1 for Craft CMS. It allows remote attackers to cause a denial of service (DoS) via crafted strings to Feed-Me Name and Feed-Me URL fields, due to saving a feed using an Asset element type with no volume selected. NOTE: this is not a report about...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-30 09:15 AM
24
cve
cve

CVE-2023-36259

Cross Site Scripting (XSS) vulnerability in Craft CMS Audit Plugin before version 3.0.2 allows attackers to execute arbitrary code during user...

5.4CVSS

5.4AI Score

0.0005EPSS

2024-01-30 09:15 AM
21
cve
cve

CVE-2024-21622

Craft is a content management system. This is a potential moderate impact, low complexity privilege escalation vulnerability in Craft starting in 3.x prior to 3.9.6 and 4.x prior to 4.4.16 with certain user permissions setups. This has been fixed in Craft 4.4.16 and Craft 3.9.6. Users should...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-03 05:15 PM
90
cve
cve

CVE-2023-41892

Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS...

10CVSS

9.2AI Score

0.873EPSS

2023-09-13 08:15 PM
92
cve
cve

CVE-2023-23927

Craft is a platform for creating digital experiences. When you insert a payload inside a label name or instruction of an entry type, an cross-site scripting (XSS) happens in the quick post widget on the admin dashboard. This issue has been fixed in version...

6.1CVSS

5.2AI Score

0.001EPSS

2023-03-03 10:15 PM
34
cve
cve

CVE-2023-33495

Craft CMS through 4.4.9 is vulnerable to HTML...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-20 01:15 PM
20
cve
cve

CVE-2023-2817

A post-authentication stored cross-site scripting vulnerability exists in Craft CMS versions <= 4.4.11. HTML, including script tags can be injected into field names which, when the field is added to a category or section, will trigger when users visit the Categories or Entries pages...

5.4CVSS

5AI Score

0.001EPSS

2023-05-26 05:15 PM
26
cve
cve

CVE-2023-40035

Craft is a CMS for creating custom digital experiences on the web and beyond. Bypassing the validatePath function can lead to potential remote code execution. This vulnerability can lead to malicious control of vulnerable systems and data exfiltrations. Although the vulnerability is exploitable...

7.2CVSS

7.4AI Score

0.001EPSS

2023-08-23 09:15 PM
43
cve
cve

CVE-2023-33195

Craft is a CMS for creating custom digital experiences on the web. A malformed RSS feed can deliver an XSS payload. This issue was patched in version...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-27 04:15 AM
31
cve
cve

CVE-2023-33196

Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version...

5.5CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
26
cve
cve

CVE-2023-33194

Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was patched in...

4.8CVSS

4.8AI Score

0.001EPSS

2023-05-26 09:15 PM
27
cve
cve

CVE-2023-33197

Craft is a CMS for creating custom digital experiences on the web. Cross-site scripting (XSS) can be triggered via the Update Asset Index utility. This issue has been patched in version...

5.5CVSS

5.3AI Score

0.001EPSS

2023-05-26 08:15 PM
27
cve
cve

CVE-2023-32679

Craft CMS is an open source content management system. In affected versions of Craft CMS an unrestricted file extension may lead to Remote Code Execution. If the name parameter value is not empty string('') in the View.php's doesTemplateExist() -> resolveTemplate() -> _resolveTemplateInternal...

7.2CVSS

7.5AI Score

0.002EPSS

2023-05-19 08:15 PM
36
cve
cve

CVE-2023-30130

An issue found in CraftCMS v.3.8.1 allows a remote attacker to execute arbitrary code via a crafted script to the Section...

8.8CVSS

8.8AI Score

0.006EPSS

2023-05-12 11:15 AM
23
cve
cve

CVE-2023-31144

Craft CMS is a content management system. Starting in version 3.0.0 and prior to versions 3.8.4 and 4.4.4, a malformed title in the feed widget can deliver a cross-site scripting payload. This issue is fixed in version 3.8.4 and...

6.1CVSS

5.8AI Score

0.001EPSS

2023-05-09 04:15 PM
44
cve
cve

CVE-2023-30177

CraftCMS 3.7.59 is vulnerable Cross Site Scripting (XSS). An attacker can inject javascript code into Volume...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-04-25 06:15 PM
31
cve
cve

CVE-2017-8052

Craft CMS before 2.6.2974 allows XSS...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2022-37246

Craft CMS 4.2.0.1 is affected by Cross Site Scripting (XSS) in the file src/web/assets/cp/src/js/BaseElementSelectInput.js and in specific on the line label:...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-21 03:15 PM
35
6
cve
cve

CVE-2022-37247

Craft CMS 4.2.0.1 is vulnerable to stored a cross-site scripting (XSS) via /admin/settings/fields...

5.4CVSS

5.1AI Score

0.001EPSS

2022-09-16 10:15 PM
33
6
cve
cve

CVE-2022-37251

Craft CMS 4.2.0.1 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-16 10:15 PM
45
6
cve
cve

CVE-2022-37248

Craft CMS 4.2.0.1 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-16 04:15 PM
33
4
cve
cve

CVE-2022-37250

Craft CMS 4.2.0.1 suffers from Stored Cross Site Scripting (XSS) in...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-16 03:15 PM
38
8
cve
cve

CVE-2022-29933

Craft CMS through 3.7.36 allows a remote unauthenticated attacker, who knows at least one valid username, to reset the account's password and take over the account by providing a crafted HTTP header to the application while using the password reset functionality. Specifically, the attacker must...

8.8CVSS

8.6AI Score

0.007EPSS

2022-05-09 06:15 PM
70
8
cve
cve

CVE-2022-28378

Craft CMS before 3.7.29 allows...

6.1CVSS

6.2AI Score

0.001EPSS

2022-04-03 06:15 PM
71
cve
cve

CVE-2021-41824

Craft CMS before 3.7.14 allows CSV...

8.8CVSS

8.8AI Score

0.002EPSS

2021-09-30 12:15 AM
46
cve
cve

CVE-2021-27902

An issue was discovered in Craft CMS before 3.6.0. In some circumstances, a potential XSS vulnerability existed in connection with front-end forms that accepted user...

6.1CVSS

5.9AI Score

0.001EPSS

2021-06-30 12:15 PM
40
cve
cve

CVE-2021-27903

An issue was discovered in Craft CMS before 3.6.7. In some circumstances, a potential Remote Code Execution vulnerability existed on sites that did not restrict administrative changes (if an attacker were somehow able to hijack an administrator's...

9.8CVSS

9.6AI Score

0.033EPSS

2021-06-30 12:15 PM
46
cve
cve

CVE-2021-32470

Craft CMS before 3.6.13 has an XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-07 07:31 PM
39
2
cve
cve

CVE-2020-19626

Cross Site Scripting (XSS) vulnerability in craftcms 3.1.31, allows remote attackers to inject arbitrary web script or HTML, via...

5.4CVSS

5.2AI Score

0.001EPSS

2021-03-26 03:15 PM
16
15
cve
cve

CVE-2020-9757

The SEOmatic component before 3.3.0 for Craft CMS allows Server-Side Template Injection that leads to RCE via malformed data to the metacontainers...

9.8CVSS

8.6AI Score

0.962EPSS

2020-03-04 05:15 PM
57
In Wild
cve
cve

CVE-2019-9554

In the 3.1.12 Pro version of Craft CMS, XSS has been discovered in the header insertion field when adding source code at an s/admin/entries/news/new...

6.1CVSS

6AI Score

0.002EPSS

2019-12-31 05:15 PM
42
cve
cve

CVE-2019-15929

In Craft CMS through 3.1.7, the elevated session password prompt was not being rate limited like normal login forms, leading to the possibility of a brute force attempt on...

9.8CVSS

9.4AI Score

0.002EPSS

2019-10-24 04:15 PM
63
cve
cve

CVE-2019-17496

Craft CMS before 3.3.8 has stored XSS via a name field. This field is mishandled during site...

6.1CVSS

5.8AI Score

0.001EPSS

2019-10-11 12:15 AM
125
cve
cve

CVE-2019-14280

In some circumstances, Craft 2 before 2.7.10 and 3 before 3.2.6 wasn't stripping EXIF data from user-uploaded images when it was configured to do so, potentially exposing personal/geolocation data to the...

5.3CVSS

5.1AI Score

0.024EPSS

2019-07-26 04:15 AM
285
cve
cve

CVE-2019-12823

Craft CMS before 3.1.31 does not properly filter XML feeds and thus allowing...

6.1CVSS

6.3AI Score

0.001EPSS

2019-06-18 01:15 PM
39
cve
cve

CVE-2018-20465

Craft CMS through 3.0.34 allows remote authenticated administrators to read sensitive information via server-side template injection, as demonstrated by a {% string for craft.app.config.DB.user and craft.app.config.DB.password in the URI Format of the Site Settings, which causes a cleartext...

7.2CVSS

6.6AI Score

0.002EPSS

2018-12-25 11:29 PM
27
cve
cve

CVE-2018-20418

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console...

4.8CVSS

4.7AI Score

0.002EPSS

2018-12-24 04:29 AM
43
cve
cve

CVE-2018-3814

Craft CMS 2.6.3000 allows remote attackers to execute arbitrary PHP code by using the "Assets->Upload files" screen and then the "Replace it" option, because this allows a .jpg file to have embedded PHP code, and then be renamed to a .php...

8.8CVSS

9AI Score

0.003EPSS

2018-01-01 08:29 PM
27
cve
cve

CVE-2017-9516

Craft CMS before 2.6.2982 allows for a potential XSS attack vector by uploading a malicious SVG...

5.4CVSS

5.2AI Score

0.001EPSS

2017-06-08 01:29 PM
28
cve
cve

CVE-2017-8385

Craft CMS before 2.6.2976 does not prevent modification of the URL in a forgot-password email...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-01 06:59 AM
20
cve
cve

CVE-2017-8384

Craft CMS before 2.6.2976 allows XSS attacks because an array returned by HttpRequestService::getSegments() and getActionSegments() need not be zero-based. NOTE: this vulnerability exists because of an incomplete fix for...

6.1CVSS

6AI Score

0.001EPSS

2017-05-01 06:59 AM
22
cve
cve

CVE-2017-8383

Craft CMS before 2.6.2976 does not properly restrict viewing the contents of files in the craft/app/...

5.3CVSS

5.2AI Score

0.001EPSS

2017-05-01 06:59 AM
26