Filtered by vendor Flatcore Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000428 1 Flatcore 1 Flatcore-cms 2024-09-17 N/A
flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string.
CVE-2017-7878 1 Flatcore 1 Flatcore-cms 2024-09-16 N/A
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.
CVE-2017-7879 1 Flatcore 1 Flatcore-cms 2024-09-16 N/A
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.
CVE-2017-9451 1 Flatcore 1 Flatcore 2024-08-05 N/A
Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs.
CVE-2017-8868 1 Flatcore 1 Flatcore-cms 2024-08-05 N/A
acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php. The risk might be limited to requests submitted through CSRF.
CVE-2017-7877 1 Flatcore 1 Flatcore-cms 2024-08-05 N/A
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.
CVE-2019-13961 1 Flatcore 1 Flatcore 2024-08-05 N/A
A CSRF vulnerability was found in flatCore before 1.5, leading to the upload of arbitrary .php files via acp/core/files.upload-script.php.
CVE-2019-10652 1 Flatcore 1 Flatcore 2024-08-04 N/A
An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons feature.
CVE-2020-17451 1 Flatcore 1 Flatcore 2024-08-04 4.8 Medium
flatCore before 1.5.7 allows XSS by an admin via the acp/acp.php?tn=pages&sub=edit&editpage=1 page_linkname, page_title, page_content, or page_extracontent parameter, or the acp/acp.php?tn=system&sub=sys_pref prefs_pagename, prefs_pagetitle, or prefs_pagesubtitle parameter.
CVE-2020-17452 1 Flatcore 1 Flatcore 2024-08-04 7.2 High
flatCore before 1.5.7 allows upload and execution of a .php file by an admin.
CVE-2021-42245 1 Flatcore 1 Flatcore-cms 2024-08-04 6.1 Medium
FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content sections.
CVE-2021-41403 1 Flatcore 1 Flatcore-cms 2024-08-04 9.8 Critical
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
CVE-2021-41402 1 Flatcore 1 Flatcore-cms 2024-08-04 8.8 High
flatCore-CMS v2.0.8 has a code execution vulnerability, which could let a remote malicious user execute arbitrary PHP code.
CVE-2021-40902 1 Flatcore 1 Flatcore-cms 2024-08-04 5.4 Medium
flatCore-CMS version 2.0.8 is affected by Cross Site Scripting (XSS) in the "Create New Page" option through the index page.
CVE-2021-40555 1 Flatcore 1 Flatcore 2024-08-04 5.4 Medium
Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation form.
CVE-2021-39608 1 Flatcore 1 Flatcore-cms 2024-08-04 7.2 High
Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.
CVE-2021-39609 1 Flatcore 1 Flatcore-cms 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.
CVE-2021-23836 1 Flatcore 1 Flatcore 2024-08-03 4.8 Medium
An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization. The injected payload will be executed in the browser of a user whenever one visits the affected module page.
CVE-2021-23838 1 Flatcore 1 Flatcore 2024-08-03 4.8 Medium
An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious user can leverage this vulnerability to steal cookies from a victim user and perform a session-hijacking attack, which may then lead to unauthorized access to the site.
CVE-2021-23837 1 Flatcore 1 Flatcore 2024-08-03 6.5 Medium
An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting malicious user input without proper sanitization, thus leading to SQL injection. Database related information can be successfully retrieved.