Lucene search

K

Concrete5 Security Vulnerabilities

cve
cve

CVE-2014-5107

concrete5 before 5.6.3 allows remote attackers to obtain the installation path via a direct request to (1) system/basics/editor.php, (2) system/view.php, (3) system/environment/file_storage_locations.php, (4) system/mail/importers.php, (5) system/mail/method.php, (6)...

6.8AI Score

0.007EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-5108

Cross-site scripting (XSS) vulnerability in single_pages\download_file.php in concrete5 before 5.6.3 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2012-5181

Cross-site scripting (XSS) vulnerability in concrete5 Japanese 5.5.1 through 5.5.2.1 and concrete5 English 5.5.0 through 5.6.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-3721

concrete 5.4.0.5, 5.4.1, and 5.4.1.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tools/spellchecker_service.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2021-41464

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the rel...

6.1CVSS

6AI Score

0.001EPSS

2021-10-01 04:15 PM
20
cve
cve

CVE-2021-41465

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_theme.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the rel...

6.1CVSS

6AI Score

0.001EPSS

2021-10-01 04:15 PM
18
cve
cve

CVE-2021-41463

Cross-site scripting (XSS) vulnerability in toos/permissions/dialogs/access/entity/types/group_combination.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the cID...

6.1CVSS

6AI Score

0.001EPSS

2021-10-01 04:15 PM
19
cve
cve

CVE-2021-41461

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the mode...

6.1CVSS

6AI Score

0.001EPSS

2021-10-01 04:15 PM
20
cve
cve

CVE-2021-41462

Cross-site scripting (XSS) vulnerability in concrete/elements/collection_add.php in concrete5-legacy 5.6.4.0 and below allows remote attackers to inject arbitrary web script or HTML via the ctID...

6.1CVSS

6AI Score

0.001EPSS

2021-10-01 04:15 PM
16
cve
cve

CVE-2017-6905

An issue was discovered in concrete5 <= 5.6.3.4. The vulnerability exists due to insufficient filtration of user-supplied data (disable_choose) passed to the "concrete5-legacy-master/web/concrete/tools/files/search_dialog.php" URL. An attacker could execute arbitrary HTML and script code in a...

6.1CVSS

6.3AI Score

0.002EPSS

2017-03-15 12:59 AM
22
cve
cve

CVE-2017-6908

An issue was discovered in concrete5 <= 5.6.3.4. The vulnerability exists due to insufficient filtration of user-supplied data (fID) passed to the "concrete5-legacy-master/web/concrete/tools/files/selector_data.php" URL. An attacker could execute arbitrary HTML and script code in a browser in th...

6.1CVSS

6.3AI Score

0.001EPSS

2017-03-15 12:59 AM
22
cve
cve

CVE-2015-3989

Multiple cross-site scripting (XSS) vulnerabilities in concrete5 before 5.7.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to private messages or other unspecified...

5.8AI Score

0.001EPSS

2015-05-15 06:59 PM
19
cve
cve

CVE-2015-2250

Multiple cross-site scripting (XSS) vulnerabilities in concrete5 before 5.7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) banned_word[] parameter to index.php/dashboard/system/conversations/bannedwords/success, (2) channel parameter to...

5.8AI Score

0.003EPSS

2015-05-15 06:59 PM
20
cve
cve

CVE-2014-9526

Multiple cross-site scripting (XSS) vulnerabilities in concrete5 5.7.2.1, 5.7.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) gName parameter in single_pages/dashboard/users/groups/bulkupdate.php or (2) instance_id parameter in...

5.9AI Score

0.012EPSS

2015-01-05 09:59 PM
24