RSS   Vulnerabilities for 'Anchor cms'   RSS

2022-03-24
 
CVE-2022-25576

CWE-352
 

 
Anchor CMS v0.12.7 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component anchor/routes/posts.php. This vulnerability allows attackers to arbitrarily delete posts.

 
2022-02-01
 
CVE-2021-46253

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in the Create Post function of Anchor CMS v0.12.7 allows attackers to execute arbitrary web scripts or HTML.

 
2021-12-15
 
CVE-2021-44116

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability exits in Anchor CMS <=0.12.7 in posts.php. Attackers can use the posts column to upload the title and content containing malicious code to achieve the purpose of obtaining the administrator cookie, thereby achieving other malicious operations.

 
2021-01-19
 
CVE-2020-23342

CWE-352
 

 
A CSRF vulnerability exists in Anchor CMS 0.12.7 anchor/views/users/edit.php that can change the Delete admin users.

 
2017-09-07
 
CVE-2015-5060

 

 
Cross-site scripting (XSS) vulnerability in anchor-cms before 0.9-dev.

 
2015-10-05
 
CVE-2015-5687

 

 
system/session/drivers/cookie.php in Anchor CMS 0.9.x allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in a cookie.

 
2014-12-02
 
CVE-2014-9182

CWE-79
 

 
models/comment.php in Anchor CMS 0.9.2 and earlier allows remote attackers to inject arbitrary headers into mail messages via a crafted Host: header.

 

 >>> Vendor: Anchorcms 2 Products
Anchor cms
Anchor


Copyright 2024, cxsecurity.com

 

Back to Top