Filtered by vendor Fork-cms Subscriptions
Filtered by product Fork Cms Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-1208 1 Fork-cms 1 Fork Cms 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) report parameter to blog/settings or (2) error parameter to users/index.
CVE-2018-5215 1 Fork-cms 1 Fork Cms 2024-09-16 N/A
Fork CMS 5.0.7 has XSS in /private/en/pages/edit via the title parameter.
CVE-2012-5164 1 Fork-cms 1 Fork Cms 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the term parameter to (1) autocomplete.php, (2) search/ajax/autosuggest.php, (3) livesuggest.php, or (4) save.php in frontend/modules/search/ajax.
CVE-2012-1207 1 Fork-cms 1 Fork Cms 2024-08-06 N/A
Directory traversal vulnerability in frontend/core/engine/javascript.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the module parameter to frontend/js.php.
CVE-2012-1209 1 Fork-cms 1 Fork Cms 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter.
CVE-2012-1188 1 Fork-cms 1 Fork Cms 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) type or (2) querystring parameters to private/en/error or (3) name parameter to private/en/locale/index.
CVE-2014-9470 1 Fork-cms 1 Fork Cms 2024-08-06 6.1 Medium
Cross-site scripting (XSS) vulnerability in the loadForm function in Frontend/Modules/Search/Actions/Index.php in Fork CMS before 3.8.4 allows remote attackers to inject arbitrary web script or HTML via the q_widget parameter to en/search.
CVE-2015-1467 1 Fork-cms 1 Fork Cms 2024-08-06 N/A
Multiple SQL injection vulnerabilities in Translations in Fork CMS before 3.8.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) language[] or (2) type[] parameter to private/en/locale/index.
CVE-2018-20682 1 Fork-cms 1 Fork Cms 2024-08-05 N/A
Fork CMS 5.0.6 allows stored XSS via the private/en/settings facebook_admin_ids parameter (aka "Admin ids" input in the Facebook section).
CVE-2018-17595 1 Fork-cms 1 Fork Cms 2024-08-05 N/A
In the 5.4.0 version of the Fork CMS software, HTML Injection and Stored XSS vulnerabilities were discovered via the /backend/ajax URI.
CVE-2019-15521 2 Fork-cms, Spoon-library 2 Fork Cms, Spoon Library 2024-08-05 N/A
Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
CVE-2020-24036 1 Fork-cms 1 Fork Cms 2024-08-04 8.8 High
PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code.
CVE-2020-23960 1 Fork-cms 1 Fork Cms 2024-08-04 8.8 High
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4) resetting the analytics, (5) pinging the mailmotor api, (6) uploading things to the media library, (7) exporting locale.
CVE-2020-23264 1 Fork-cms 1 Fork Cms 2024-08-04 8.8 High
Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote attackers to hijack the authentication of logged administrators.
CVE-2020-23263 1 Fork-cms 1 Fork Cms 2024-08-04 6.1 Medium
Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the "navigation_title" parameter and the "title" parameter in /private/en/pages/add.
CVE-2020-23049 1 Fork-cms 1 Fork Cms 2024-08-04 5.4 Medium
Fork CMS Content Management System v5.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the `Displayname` field when using the `Add`, `Edit` or `Register' functions. This vulnerability allows attackers to execute arbitrary web scripts or HTML.
CVE-2020-13633 1 Fork-cms 1 Fork Cms 2024-08-04 6.1 Medium
Fork before 5.8.3 allows XSS via navigation_title or title.
CVE-2021-28931 1 Fork-cms 1 Fork Cms 2024-08-03 8.8 High
Arbitrary file upload vulnerability in Fork CMS 5.9.2 allows attackers to create or replace arbitrary files in the /themes directory via a crafted zip file uploaded to the Themes panel.
CVE-2022-35585 1 Fork-cms 1 Fork Cms 2024-08-03 4.8 Medium
A stored cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "start_date" Parameter
CVE-2022-35590 1 Fork-cms 1 Fork Cms 2024-08-03 4.8 Medium
A cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "end_date" Parameter