Filtered by vendor Flatcore Subscriptions
Filtered by product Flatcore-cms Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000428 1 Flatcore 1 Flatcore-cms 2024-09-17 N/A
flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string.
CVE-2017-7878 1 Flatcore 1 Flatcore-cms 2024-09-16 N/A
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.
CVE-2017-7879 1 Flatcore 1 Flatcore-cms 2024-09-16 N/A
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.
CVE-2017-8868 1 Flatcore 1 Flatcore-cms 2024-08-05 N/A
acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php. The risk might be limited to requests submitted through CSRF.
CVE-2017-7877 1 Flatcore 1 Flatcore-cms 2024-08-05 N/A
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.
CVE-2021-42245 1 Flatcore 1 Flatcore-cms 2024-08-04 6.1 Medium
FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content sections.
CVE-2021-41403 1 Flatcore 1 Flatcore-cms 2024-08-04 9.8 Critical
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
CVE-2021-41402 1 Flatcore 1 Flatcore-cms 2024-08-04 8.8 High
flatCore-CMS v2.0.8 has a code execution vulnerability, which could let a remote malicious user execute arbitrary PHP code.
CVE-2021-40902 1 Flatcore 1 Flatcore-cms 2024-08-04 5.4 Medium
flatCore-CMS version 2.0.8 is affected by Cross Site Scripting (XSS) in the "Create New Page" option through the index page.
CVE-2021-39608 1 Flatcore 1 Flatcore-cms 2024-08-04 7.2 High
Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.
CVE-2021-39609 1 Flatcore 1 Flatcore-cms 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.
CVE-2021-3745 1 Flatcore 1 Flatcore-cms 2024-08-03 6.6 Medium
flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous Type
CVE-2022-43118 1 Flatcore 1 Flatcore-cms 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in flatCore-CMS v2.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Username text field.