RSS   Vulnerabilities for 'October cms'   RSS

2018-07-23
 
CVE-2018-1999008

CWE-79
 

 
October CMS version prior to build 437 contains a Cross Site Scripting (XSS) vulnerability in the Media module and create folder functionality that can result in an Authenticated user with media module permission creating arbitrary folder name with XSS content. This attack appear to be exploitable via an Authenticated user with media module permission who can create arbitrary folder name (XSS). This vulnerability appears to have been fixed in build 437.

 
2018-02-17
 
CVE-2018-7198

CWE-79
 

 
October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.

 
2017-11-16
 
CVE-2017-1000197

CWE-417
 

 
October CMS build 412 is vulnerable to file path modification in asset move functionality resulting in creating creating malicious files on the server.

 
 
CVE-2017-1000196

CWE-94
 

 
October CMS build 412 is vulnerable to PHP code execution in the asset manager functionality resulting in site compromise and possibly other applications on the server.

 
 
CVE-2017-1000195

CWE-502
 

 
October CMS build 412 is vulnerable to PHP object injection in asset move functionality resulting in ability to delete files limited by file permissions on the server.

 
 
CVE-2017-1000194

CWE-434
 

 
October CMS build 412 is vulnerable to Apache configuration modification via file upload functionality resulting in site compromise and possibly other applications on the server.

 
 
CVE-2017-1000193

CWE-79
 

 
October CMS build 412 is vulnerable to stored WCI (a.k.a XSS) in brand logo image name resulting in JavaScript code execution in the victim's browser.

 
2017-10-31
 
CVE-2017-16244

CWE-352
 

 
Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.

 
2017-10-12
 
CVE-2017-15284

 

 
Cross-Site Scripting exists in OctoberCMS 1.0.425 (aka Build 425), allowing a least privileged user to upload an SVG file containing malicious code as the Avatar for the profile. When this is opened by the Admin, it causes JavaScript execution in the context of the Admin account.

 
2017-10-04
 
CVE-2017-1000119

CWE-434
 

 
October CMS build 412 is vulnerable to PHP code execution in the file upload functionality resulting in site compromise and possibly other applications on the server.

 


Copyright 2024, cxsecurity.com

 

Back to Top