RSS   Vulnerabilities for 'Flatcore-cms'   RSS

2022-06-13
 
CVE-2021-40902

CWE-79
 

 
flatCore-CMS version 2.0.8 is affected by Cross Site Scripting (XSS) in the "Create New Page" option through the index page.

 
2022-06-06
 
CVE-2021-42245

CWE-79
 

 
FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content sections.

 
2021-10-28
 
CVE-2021-3745

CWE-434
 

 
flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous Type

 
2021-08-23
 
CVE-2021-39608

CWE-434
 

 
Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.

 
 
CVE-2021-39609

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.

 
2018-01-09
 
CVE-2017-1000428

CWE-79
 

 
flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string.

 
2017-05-10
 
CVE-2017-8868

 

 
acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php. The risk might be limited to requests submitted through CSRF.

 
2017-04-14
 
CVE-2017-7879

 

 
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.

 
 
CVE-2017-7878

 

 
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.

 
 
CVE-2017-7877

 

 
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.

 


Copyright 2024, cxsecurity.com

 

Back to Top