Lucene search

K

Formwork Project Security Vulnerabilities

cve
cve

CVE-2024-37160

Formwork is a flat file-based Content Management System (CMS). An attackers (requires administrator privilege) to execute arbitrary web scripts by modifying site options via /panel/options/site. This type of attack is suitable for persistence, affecting visitors across all pages (except the...

4.8CVSS

5.4AI Score

0.001EPSS

2024-06-07 02:15 PM
22
cve
cve

CVE-2023-24230

A stored cross-site scripting (XSS) vulnerability in the component /formwork/panel/dashboard of Formwork v1.12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page title...

4.8CVSS

4.8AI Score

0.001EPSS

2023-02-10 04:15 PM
26