Filtered by vendor Naviwebs Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18029 1 Naviwebs 1 Navigate Cms 2024-08-05 N/A
Navigate CMS has Stored XSS via the navigate.php Title field in an edit action.
CVE-2018-17849 1 Naviwebs 1 Navigate Cms 2024-08-05 N/A
Navigate CMS 2.8 has Stored XSS via a navigate_upload.php (aka File Upload) request with a multipart/form-data JavaScript payload.
CVE-2018-17553 1 Naviwebs 1 Navigate Cms 2024-08-05 N/A
An "Unrestricted Upload of File with Dangerous Type" issue with directory traversal in navigate_upload.php in Naviwebs Navigate CMS 2.8 allows authenticated attackers to achieve remote code execution via a POST request with engine=picnik and id=../../../navigate_info.php.
CVE-2018-17552 1 Naviwebs 1 Navigate Cms 2024-08-05 N/A
SQL Injection in login.php in Naviwebs Navigate CMS 2.8 allows remote attackers to bypass authentication via the navigate-user cookie.
CVE-2020-23711 1 Naviwebs 1 Navigate Cms 2024-08-04 9.8 Critical
SQL Injection vulnerability in NavigateCMS 2.9 via the URL encoded GET input category in navigate.php.
CVE-2020-23657 1 Naviwebs 1 Navigatecms 2024-08-04 5.4 Medium
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) on module "Configuration."
CVE-2020-23656 1 Naviwebs 1 Navigatecms 2024-08-04 5.4 Medium
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) on module "Content."
CVE-2020-23655 1 Naviwebs 1 Navigatecms 2024-08-04 5.4 Medium
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) on module "Configuration."
CVE-2020-23654 1 Naviwebs 1 Navigatecms 2024-08-04 5.4 Medium
NavigateCMS 2.9 is affected by Cross Site Scripting (XSS) via the module "Shop."
CVE-2020-23243 1 Naviwebs 1 Navigatecms 2024-08-04 4.8 Medium
Cross Site Scripting (XSS) vulnerability in NavigateCMS NavigateCMS 2.9 via the name="wrong_path_redirect" feature.
CVE-2020-23242 1 Naviwebs 1 Navigatecms 2024-08-04 4.8 Medium
Cross Site Scripting (XSS) vulnerability in NavigateCMS 2.9 when performing a Create or Edit via the Tools feature.
CVE-2020-14927 1 Naviwebs 1 Navigate Cms 2024-08-04 4.8 Medium
Navigate CMS 2.9 allows XSS via the Alias or Real URL field of the "Web Sites > Create > Aliases > Add" screen.
CVE-2020-14067 1 Naviwebs 1 Navigatecms 2024-08-04 9.8 Critical
The install_from_hash functionality in Navigate CMS 2.9 does not consider the .phtml extension when examining files within a ZIP archive that may contain PHP code, in check_upload in lib/packages/extensions/extension.class.php and lib/packages/themes/theme.class.php.
CVE-2020-14017 1 Naviwebs 1 Navigate Cms 2024-08-04 7.5 High
An issue was discovered in Navigate CMS 2.9 r1433. Sessions, as well as associated information such as CSRF tokens, are stored in cleartext files in the directory /private/sessions. An unauthenticated user could use a brute-force approach to attempt to identify existing sessions, or view the contents of this file to discover details about a session.
CVE-2020-14014 1 Naviwebs 1 Navigate Cms 2024-08-04 5.4 Medium
An issue was discovered in Navigate CMS 2.8 and 2.9 r1433. The query parameter fid on the resource navigate.php does not perform sufficient data validation and/or encoding, making it vulnerable to reflected XSS.
CVE-2020-14018 1 Naviwebs 1 Navigate Cms 2024-08-04 6.1 Medium
An issue was discovered in Navigate CMS 2.9 r1433. There is a stored XSS vulnerability that is executed on the page to view users, and on the page to edit users. This is present in both the User field and the E-Mail field. On the Edit user page, the XSS is only triggered via the E-Mail field; however, on the View user page the XSS is triggered via either the User field or the E-Mail field.
CVE-2020-14016 1 Naviwebs 1 Navigate Cms 2024-08-04 5.3 Medium
An issue was discovered in Navigate CMS 2.9 r1433. The forgot-password feature allows users to reset their passwords by using either their username or the email address associated with their account. However, the feature returns a not_found message when the provided username or email address does not match a user in the system. This can be used to enumerate users.
CVE-2020-14015 1 Naviwebs 1 Navigate Cms 2024-08-04 7.5 High
An issue was discovered in Navigate CMS 2.9 r1433. When performing a password reset, a user is emailed an activation code that allows them to reset their password. There is, however, a flaw when no activation code is supplied. The system will allow an unauthorized user to continue setting a password, even though no activation code was supplied, setting the password for the most recently created user in the system (the user with the highest user id).
CVE-2020-13798 1 Naviwebs 1 Navigate Cms 2024-08-04 6.1 Medium
An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/feeds/feed.class.php.
CVE-2020-13797 1 Naviwebs 1 Navigate Cms 2024-08-04 6.1 Medium
An issue was discovered in Navigate CMS through 2.8.7. It allows XSS because of a lack of purify calls in lib/packages/websites/website.class.php.