RSS   Vulnerabilities for 'Fuel cms'   RSS

2022-06-10
 
CVE-2021-44117

CWE-352
 

 
A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.

 
2022-05-03
 
CVE-2022-28599

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.

 
2022-04-11
 
CVE-2022-27156

CWE-79
 

 
Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.

 
2022-02-24
 
CVE-2021-44607

CWE-79
 

 
A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.

 
2021-08-09
 
CVE-2021-38290

CWE-74
 

 
A host header attack vulnerability exists in FUEL CMS 1.5.0 through fuel/modules/fuel/config/fuel_constants.php and fuel/modules/fuel/libraries/Asset.php. An attacker can use a man in the middle attack such as phishing.

 
2021-03-10
 
CVE-2020-28705

CWE-352
 

 
FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.

 
 
CVE-2020-24791

CWE-89
 

 
FUEL CMS 1.4.8 allows SQL injection via the 'fuel_replace_id' parameter in pages/replace/1. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

 
 
CVE-2020-23722

CWE-269
 

 
An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.

 
 
CVE-2020-23721

CWE-79
 

 
An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.

 
2021-01-05
 
CVE-2020-26046

CWE-79
 

 
FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.

 


Copyright 2024, cxsecurity.com

 

Back to Top