Lucene search

K

Flatcore Security Vulnerabilities

cve
cve

CVE-2021-40555

Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation...

5.4CVSS

5.5AI Score

0.001EPSS

2023-02-16 04:15 PM
11
cve
cve

CVE-2022-43118

A cross-site scripting (XSS) vulnerability in flatCore-CMS v2.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Username text...

6.1CVSS

5.8AI Score

0.001EPSS

2022-11-09 04:15 PM
25
6
cve
cve

CVE-2017-1000428

flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-7878

SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users...

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-7879

SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content...

7.5CVSS

7.8AI Score

0.001EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2021-41402

flatCore-CMS v2.0.8 has a code execution vulnerability, which could let a remote malicious user execute arbitrary PHP...

8.8CVSS

9AI Score

0.001EPSS

2022-06-16 10:15 AM
42
10
cve
cve

CVE-2021-41403

flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery...

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-15 10:15 PM
38
5
cve
cve

CVE-2021-40902

flatCore-CMS version 2.0.8 is affected by Cross Site Scripting (XSS) in the "Create New Page" option through the index...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-13 01:15 PM
41
7
cve
cve

CVE-2021-42245

FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content...

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-06 12:15 PM
46
4
cve
cve

CVE-2021-3745

flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous...

6.6CVSS

6.4AI Score

0.001EPSS

2021-10-28 05:15 PM
31
cve
cve

CVE-2021-39609

Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-23 09:15 PM
32
2
cve
cve

CVE-2021-39608

Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php...

7.2CVSS

7.2AI Score

0.03EPSS

2021-08-23 09:15 PM
80
2
cve
cve

CVE-2021-23836

An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization....

4.8CVSS

4.8AI Score

0.002EPSS

2021-01-15 07:15 AM
51
6
cve
cve

CVE-2021-23838

An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious...

4.8CVSS

4.8AI Score

0.002EPSS

2021-01-15 07:15 AM
51
6
cve
cve

CVE-2021-23837

An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting...

6.5CVSS

6.9AI Score

0.009EPSS

2021-01-15 07:15 AM
47
6
cve
cve

CVE-2021-23835

An issue was discovered in flatCore before 2.0.0 build 139. A local file disclosure vulnerability was identified in the docs_file HTTP request body parameter for the acp interface. This can be exploited with admin access rights. The affected parameter (which retrieves the contents of the specified....

4.9CVSS

4.9AI Score

0.014EPSS

2021-01-15 07:15 AM
73
5
cve
cve

CVE-2020-17452

flatCore before 1.5.7 allows upload and execution of a .php file by an...

7.2CVSS

7AI Score

0.002EPSS

2020-08-09 07:15 PM
31
cve
cve

CVE-2020-17451

flatCore before 1.5.7 allows XSS by an admin via the acp/acp.php?tn=pages&sub=edit&editpage=1 page_linkname, page_title, page_content, or page_extracontent parameter, or the acp/acp.php?tn=system&sub=sys_pref prefs_pagename, prefs_pagetitle, or prefs_pagesubtitle...

4.8CVSS

4.9AI Score

0.001EPSS

2020-08-09 07:15 PM
32
cve
cve

CVE-2019-13961

A CSRF vulnerability was found in flatCore before 1.5, leading to the upload of arbitrary .php files via...

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-18 08:15 PM
59
cve
cve

CVE-2019-10652

An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons...

7.2CVSS

6.7AI Score

0.004EPSS

2019-03-30 02:29 PM
23
cve
cve

CVE-2017-9451

Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate...

6.1CVSS

6AI Score

0.001EPSS

2017-06-06 04:29 PM
23
cve
cve

CVE-2017-8868

acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php. The risk might be limited to requests submitted through...

7.5CVSS

7.4AI Score

0.001EPSS

2017-05-10 05:29 AM
20
cve
cve

CVE-2017-7877

CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS...

8.8CVSS

8.6AI Score

0.006EPSS

2017-04-14 06:59 PM
22