Filtered by vendor Thedaylightstudio Subscriptions
Filtered by product Fuel Cms Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-44607 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 5.4 Medium
A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.
CVE-2021-44117 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.8 High
A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.
CVE-2021-38725 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 5.3 Medium
Fuel CMS 1.5.0 has a brute force vulnerability in fuel/modules/fuel/controllers/Login.php
CVE-2021-38723 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.8 High
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/pages/items
CVE-2021-38727 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/logs/items
CVE-2021-38721 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 6.5 Medium
FUEL CMS 1.5.0 login.php contains a cross-site request forgery (CSRF) vulnerability
CVE-2021-38290 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.1 High
A host header attack vulnerability exists in FUEL CMS 1.5.0 through fuel/modules/fuel/config/fuel_constants.php and fuel/modules/fuel/libraries/Asset.php. An attacker can use a man in the middle attack such as phishing.
CVE-2021-36569 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.8 High
Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /users/delete/2.
CVE-2021-36570 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.8 High
Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /permissions/delete/2---.
CVE-2022-28599 1 Thedaylightstudio 1 Fuel Cms 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.
CVE-2022-27156 1 Thedaylightstudio 1 Fuel Cms 2024-08-03 5.4 Medium
Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.
CVE-2023-33557 1 Thedaylightstudio 1 Fuel Cms 2024-08-02 8.8 High
Fuel CMS v1.5.2 was discovered to contain a SQL injection vulnerability via the id parameter at /controllers/Blocks.php.