In Fiyo CMS 2.0.6.1, the 'tag' parameter results in an unauthenticated XSS attack.
Max CVSS
6.1
EPSS Score
0.12%
Published
2021-06-17
Updated
2021-06-22
Fiyo CMS 2.0.7 has XSS via the dapur\apps\app_user\edit_user.php name parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-10-21
Updated
2020-06-02
Fiyo CMS 2.0.7 has an arbitrary file read vulnerability in dapur/apps/app_theme/libs/check_file.php via $_GET['src'] or $_GET['name'].
Max CVSS
7.8
EPSS Score
0.29%
Published
2017-12-04
Updated
2017-12-15
Fiyo CMS 2.0.7 has SQL injection in /apps/app_user/sys_user.php via $_POST[name] or $_POST[email]. This vulnerability can lead to escalation from normal user privileges to administrator privileges.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-04
Updated
2017-12-15
Fiyo CMS 2.0.7 has SQL injection in /system/site.php via $_REQUEST['link'].
Max CVSS
7.5
EPSS Score
0.24%
Published
2017-12-04
Updated
2017-12-14
Fiyo CMS 2.0.7 has XSS in dapur\apps\app_config\sys_config.php via the site_name parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-08-30
Updated
2017-08-31
dapur/app/app_user/controller/status.php in Fiyo CMS 2.0.7 has SQL injection via the id parameter.
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-26
Updated
2017-07-31
dapur\apps\app_config\controller\backuper.php in Fiyo CMS 2.0.7 allows remote attackers to delete arbitrary files via directory traversal sequences in the file parameter in a type=database request, a different vulnerability than CVE-2017-8853.
Max CVSS
7.5
EPSS Score
0.20%
Published
2017-07-26
Updated
2017-07-31
Fiyo CMS 2.0.7 has SQL injection in /apps/app_article/controller/editor.php via $_POST['id'] and $_POST['art_title'].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_list.php via $_GET['cat'], $_GET['user'], $_GET['level'], and $_GET['iSortCol_'.$i].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_status.php via $_GET['id'].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in /apps/app_comment/controller/insert.php via the name parameter.
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/sys_article.php via $_POST['parent_id'], $_POST['desc'], $_POST['keys'], and $_POST['level'].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_comment/sys_comment.php via $_POST['comment'], $_POST['name'], $_POST['web'], $_POST['email'], $_POST['status'], $_POST['id'], and $_REQUEST['id'].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/comment_status.php via $_GET['id'].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_comment/controller/comment_status.php via $_GET['id'].
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-18
Updated
2017-07-20
Fiyo CMS v2.0.7 has an SQL injection vulnerability in dapur/apps/app_article/sys_article.php via the name parameter in editing or adding a tag name.
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-07-17
Updated
2017-07-20
Fiyo CMS v2.0.7 has an arbitrary file delete vulnerability in dapur/apps/app_config/controller/backuper.php via directory traversal in the file parameter during an act=db action.
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-05-09
Updated
2017-05-17
In Fiyo CMS 2.x through 2.0.7, attackers may upload a webshell via the content parameter to "/dapur/apps/app_theme/libs/save_file.php" and then execute code.
Max CVSS
9.8
EPSS Score
1.18%
Published
2017-04-10
Updated
2017-04-17
Fiyo CMS 2.0.6.1 allows remote authenticated users to gain privileges via a modified level parameter to dapur/ in an app=user&act=edit action.
Max CVSS
8.8
EPSS Score
1.36%
Published
2017-03-12
Updated
2019-10-03
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0_1.9.1 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to apps/app_article/controller/rating.php or (2) user parameter to user/login.
Max CVSS
9.8
EPSS Score
0.14%
Published
2017-11-21
Updated
2017-12-12
Fiyo CMS 2.0.1.8 allows remote attackers to bypass intended access restrictions and execute the (1) "Install and Update" or (2) Backup super administrator function via the view parameter in a direct request to fiyo/dapur.
Max CVSS
9.8
EPSS Score
0.44%
Published
2017-10-16
Updated
2017-10-25
Fiyo CMS 2.0.1.8 allows remote attackers to obtain sensitive information via a direct request to the database backup file in .backup/.
Max CVSS
7.5
EPSS Score
0.34%
Published
2017-10-16
Updated
2017-10-25
Multiple cross-site scripting (XSS) vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to inject arbitrary web script or HTML via the (1) view, (2) id, (3) page, or (4) app parameter to the default URI or the (5) act parameter to dapur/index.php.
Max CVSS
4.3
EPSS Score
0.14%
Published
2015-04-14
Updated
2015-04-15
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an edit action to dapur/index.php; (2) cat, (3) user, or (4) level parameter to dapur/apps/app_article/controller/article_list.php; or (5) email parameter in an email action or (6) username parameter in a user action to dapur/apps/app_user/controller/check_user.php.
Max CVSS
7.5
EPSS Score
0.18%
Published
2015-04-14
Updated
2015-04-15
26 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!