Vulnerabilities > Craftcms

DATE CVE VULNERABILITY TITLE RISK
2019-06-18 CVE-2019-12823 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS before 3.1.31 does not properly filter XML feeds and thus allowing XSS.
network
craftcms CWE-79
4.3
2018-12-25 CVE-2018-20465 Missing Encryption of Sensitive Data vulnerability in Craftcms Craft CMS
Craft CMS through 3.0.34 allows remote authenticated administrators to read sensitive information via server-side template injection, as demonstrated by a {% string for craft.app.config.DB.user and craft.app.config.DB.password in the URI Format of the Site Settings, which causes a cleartext username and password to be displayed in a URI field.
network
low complexity
craftcms CWE-311
4.0
2018-12-24 CVE-2018-20418 Cross-site Scripting vulnerability in Craftcms Craft CMS 3.0.25
index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.
network
craftcms CWE-79
3.5
2018-01-01 CVE-2018-3814 Unrestricted Upload of File with Dangerous Type vulnerability in Craftcms Craft CMS 2.6.3000
Craft CMS 2.6.3000 allows remote attackers to execute arbitrary PHP code by using the "Assets->Upload files" screen and then the "Replace it" option, because this allows a .jpg file to have embedded PHP code, and then be renamed to a .php extension.
network
low complexity
craftcms CWE-434
6.5
2017-06-08 CVE-2017-9516 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2982 allows for a potential XSS attack vector by uploading a malicious SVG file.
network
craftcms CWE-79
3.5
2017-05-01 CVE-2017-8385 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2976 does not prevent modification of the URL in a forgot-password email message.
network
low complexity
craftcms CWE-640
5.0
2017-05-01 CVE-2017-8384 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2976 allows XSS attacks because an array returned by HttpRequestService::getSegments() and getActionSegments() need not be zero-based.
network
craftcms CWE-79
4.3
2017-05-01 CVE-2017-8383 Unspecified vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2976 does not properly restrict viewing the contents of files in the craft/app/ folder.
network
low complexity
craftcms
5.0
2017-04-22 CVE-2017-8052 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2974 allows XSS attacks.
network
craftcms CWE-79
4.3