Filtered by vendor Thedaylightstudio Subscriptions
Filtered by product Fuel Cms Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20136 1 Thedaylightstudio 1 Fuel Cms 2024-09-17 N/A
XSS exists in FUEL CMS 1.4.3 via the Header or Body in the Layout Variables during new-page creation, as demonstrated by the pages/edit/1?lang=english URI.
CVE-2018-20137 1 Thedaylightstudio 1 Fuel Cms 2024-09-17 N/A
XSS exists in FUEL CMS 1.4.3 via the Page title, Meta description, or Meta keywords during page data management, as demonstrated by the pages/edit/1?lang=english URI.
CVE-2018-20188 1 Thedaylightstudio 1 Fuel Cms 2024-09-16 N/A
FUEL CMS 1.4.3 has CSRF via users/create/ to add an administrator account.
CVE-2018-16416 1 Thedaylightstudio 1 Fuel Cms 2024-09-16 N/A
Cross-site request forgery (CSRF) vulnerability in my_profile/edit?inline= in FUEL CMS 1.4 allows remote attackers to change the administrator's password.
CVE-2018-16763 1 Thedaylightstudio 1 Fuel Cms 2024-08-05 9.8 Critical
FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.
CVE-2018-16762 1 Thedaylightstudio 1 Fuel Cms 2024-08-05 N/A
FUEL CMS 1.4.1 allows SQL Injection via the layout, published, or search_term parameter to pages/items.
CVE-2019-15228 1 Thedaylightstudio 1 Fuel Cms 2024-08-05 N/A
FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.
CVE-2019-15229 1 Thedaylightstudio 1 Fuel Cms 2024-08-05 N/A
FUEL CMS 1.4.4 has CSRF in the blocks/create/ Create Blocks section of the Admin console. This could lead to an attacker tricking the administrator into executing arbitrary code via a specially crafted HTML page.
CVE-2020-28705 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 4.3 Medium
FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.
CVE-2020-26167 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
In FUEL CMS 11.4.12 and before, the page preview feature allows an anonymous user to take complete ownership of any account including an administrator one.
CVE-2020-26046 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 5.4 Medium
FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.
CVE-2020-26045 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/permissions/create/. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2020-24950 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.8 High
SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items.
CVE-2020-24791 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
FUEL CMS 1.4.8 allows SQL injection via the 'fuel_replace_id' parameter in pages/replace/1. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2020-23721 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 5.4 Medium
An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.
CVE-2020-23722 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 8.8 High
An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.
CVE-2020-22151 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
Permissions vulnerability in Fuel-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted zip file to the assests parameter of the upload function.
CVE-2020-22152 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 5.4 Medium
Cross Site Scripting vulnerability in daylight studio FUEL- CMS v.1.4.6 allows a remote attacker to execute arbitrary code via the page title, meta description and meta keywords of the pages function.
CVE-2020-22153 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
File Upload vulnerability in FUEL-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted .php file to the upload parameter in the navigation function.
CVE-2020-17463 1 Thedaylightstudio 1 Fuel Cms 2024-08-04 9.8 Critical
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.