A cross-site scripting (XSS) vulnerability in flatCore-CMS v2.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Username text field.
Max CVSS
6.1
EPSS Score
0.08%
Published
2022-11-09
Updated
2022-11-09
FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content sections.
Max CVSS
6.1
EPSS Score
0.08%
Published
2022-06-06
Updated
2022-06-14
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
Max CVSS
9.8
EPSS Score
0.23%
Published
2022-06-15
Updated
2022-06-24
flatCore-CMS v2.0.8 has a code execution vulnerability, which could let a remote malicious user execute arbitrary PHP code.
Max CVSS
8.8
EPSS Score
0.11%
Published
2022-06-16
Updated
2022-06-28
flatCore-CMS version 2.0.8 is affected by Cross Site Scripting (XSS) in the "Create New Page" option through the index page.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-06-13
Updated
2022-06-17
Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation form.
Max CVSS
5.4
EPSS Score
0.06%
Published
2023-02-16
Updated
2023-02-24
Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-08-23
Updated
2022-07-28
Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.
Max CVSS
9.0
EPSS Score
2.99%
Published
2021-08-23
Updated
2021-09-14
An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious user can leverage this vulnerability to steal cookies from a victim user and perform a session-hijacking attack, which may then lead to unauthorized access to the site.
Max CVSS
4.8
EPSS Score
0.17%
Published
2021-01-15
Updated
2021-01-22
An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting malicious user input without proper sanitization, thus leading to SQL injection. Database related information can be successfully retrieved.
Max CVSS
6.5
EPSS Score
0.49%
Published
2021-01-15
Updated
2021-01-22
An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization. The injected payload will be executed in the browser of a user whenever one visits the affected module page.
Max CVSS
4.8
EPSS Score
0.17%
Published
2021-01-15
Updated
2021-01-22
An issue was discovered in flatCore before 2.0.0 build 139. A local file disclosure vulnerability was identified in the docs_file HTTP request body parameter for the acp interface. This can be exploited with admin access rights. The affected parameter (which retrieves the contents of the specified file) was found to be accepting malicious user input without proper sanitization, thus leading to retrieval of backend server sensitive files, e.g., /etc/passwd, SQLite database files, PHP source code, etc.
Max CVSS
4.9
EPSS Score
0.75%
Published
2021-01-15
Updated
2021-01-22
flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous Type
Max CVSS
8.0
EPSS Score
0.10%
Published
2021-10-28
Updated
2021-11-01
flatCore before 1.5.7 allows upload and execution of a .php file by an admin.
Max CVSS
9.0
EPSS Score
0.17%
Published
2020-08-09
Updated
2020-08-10
flatCore before 1.5.7 allows XSS by an admin via the acp/acp.php?tn=pages&sub=edit&editpage=1 page_linkname, page_title, page_content, or page_extracontent parameter, or the acp/acp.php?tn=system&sub=sys_pref prefs_pagename, prefs_pagetitle, or prefs_pagesubtitle parameter.
Max CVSS
4.8
EPSS Score
0.05%
Published
2020-08-09
Updated
2020-08-10
A CSRF vulnerability was found in flatCore before 1.5, leading to the upload of arbitrary .php files via acp/core/files.upload-script.php.
Max CVSS
8.8
EPSS Score
0.15%
Published
2019-07-18
Updated
2019-07-19
An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons feature.
Max CVSS
7.2
EPSS Score
0.49%
Published
2019-03-30
Updated
2019-04-01
flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-01-10
Updated
2018-01-30
Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs.
Max CVSS
6.1
EPSS Score
0.13%
Published
2017-06-06
Updated
2017-06-13
acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php. The risk might be limited to requests submitted through CSRF.
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-05-10
Updated
2017-05-17
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.
Max CVSS
7.5
EPSS Score
0.12%
Published
2017-04-14
Updated
2017-04-21
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-04-14
Updated
2017-04-21
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.
Max CVSS
8.8
EPSS Score
0.59%
Published
2017-04-14
Updated
2017-04-21
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!