Vulnerabilities > Craftcms

DATE CVE VULNERABILITY TITLE RISK
2023-05-26 CVE-2023-33197 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft is a CMS for creating custom digital experiences on the web.
network
low complexity
craftcms CWE-79
5.4
2023-05-26 CVE-2023-2817 Cross-site Scripting vulnerability in Craftcms Craft CMS
A post-authentication stored cross-site scripting vulnerability exists in Craft CMS versions <= 4.4.11.
network
low complexity
craftcms CWE-79
5.4
2023-05-19 CVE-2023-32679 Injection vulnerability in Craftcms Craft CMS
Craft CMS is an open source content management system.
network
low complexity
craftcms CWE-74
7.2
2023-05-12 CVE-2023-30130 Code Injection vulnerability in Craftcms Craft CMS 3.8.1
An issue found in CraftCMS v.3.8.1 allows a remote attacker to execute arbitrary code via a crafted script to the Section parameter.
network
low complexity
craftcms CWE-94
8.8
2023-05-09 CVE-2023-31144 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS is a content management system.
network
low complexity
craftcms CWE-79
6.1
2023-04-25 CVE-2023-30177 Cross-site Scripting vulnerability in Craftcms Craft CMS 3.7.59
CraftCMS 3.7.59 is vulnerable Cross Site Scripting (XSS).
network
low complexity
craftcms CWE-79
6.1
2023-03-03 CVE-2023-23927 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft is a platform for creating digital experiences.
network
low complexity
craftcms CWE-79
5.4
2022-12-05 CVE-2022-37783 Insufficiently Protected Credentials vulnerability in Craftcms Craft CMS
All Craft CMS versions between 3.0.0 and 3.7.32 disclose password hashes of users who authenticate using their E-Mail address or username in Anti-CSRF-Tokens.
network
low complexity
craftcms CWE-522
7.5
2022-05-09 CVE-2022-29933 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Craftcms Craft CMS
Craft CMS through 3.7.36 allows a remote unauthenticated attacker, who knows at least one valid username, to reset the account's password and take over the account by providing a crafted HTTP header to the application while using the password reset functionality.
network
craftcms CWE-640
6.8
2022-04-03 CVE-2022-28378 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS before 3.7.29 allows XSS.
network
craftcms CWE-79
4.3