Filtered by vendor Frog Cms Project Subscriptions
Filtered by product Frog Cms Subscriptions
Total 19 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42630 2 Frog Cms Project, Frogcms Project 2 Frog Cms, Frogcms 2024-08-13 8.8 High
FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/plugin/file_manager/create_file.
CVE-2014-4912 1 Frog Cms Project 1 Frog Cms 2024-08-06 N/A
An Arbitrary File Upload issue was discovered in Frog CMS 0.9.5 due to lack of extension validation.
CVE-2018-20776 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 provides a directory listing for a /public request.
CVE-2018-20774 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has XSS via the admin/?/layout/edit/1 Body field.
CVE-2018-20772 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 allows PHP code execution via <?php to the admin/?/layout/edit/1 URI.
CVE-2018-20778 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
admin/?/plugin/file_manager in Frog CMS 0.9.5 allows XSS by creating a new file containing a crafted attribute of an IMG element.
CVE-2018-20775 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
admin/?/plugin/file_manager in Frog CMS 0.9.5 allows PHP code execution by creating a new .php file containing PHP code, and then visiting this file under the public/ URI.
CVE-2018-20777 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has XSS via the admin/?/snippet/edit/1 Body field.
CVE-2018-20773 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 allows PHP code execution by visiting admin/?/page/edit/1 and inserting additional <?php lines.
CVE-2018-20680 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has XSS in the admin/?/page/edit/1 body field.
CVE-2018-20448 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.
CVE-2018-16374 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has stored XSS via /admin/?/plugin/comment/settings.
CVE-2018-16373 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has an Upload vulnerability that can create files via /admin/?/plugin/file_manager/save.
CVE-2018-11098 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
An issue was discovered in Frog CMS 0.9.5. There is a file upload vulnerability via the admin/?/plugin/file_manager/upload URI, a similar issue to CVE-2014-4912.
CVE-2018-9992 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has XSS via the name field of a new "File" or "Directory" on the admin/?/plugin/file_manager/browse/ screen.
CVE-2018-9991 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 0.9.5 has XSS via the /admin/?/user/add Name or Username parameter.
CVE-2018-8908 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.
CVE-2019-1010235 1 Frog Cms Project 1 Frog Cms 2024-08-05 N/A
Frog CMS 1.1 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing, Alert pop-up on page, Redirecting to another phishing site, Executing browser exploits. The component is: Snippets.
CVE-2019-6243 1 Frog Cms Project 1 Frog Cms 2024-08-04 N/A
Frog CMS 0.9.5 allows XSS via the forgot password page (aka the /admin/?/login/forgot URI).