Vulnerabilities > Craftercms > Crafter CMS > 3.1.12

DATE CVE VULNERABILITY TITLE RISK
2023-02-17 CVE-2023-26020 SQL Injection vulnerability in Craftercms Crafter CMS
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Crafter Studio on Linux, MacOS, Windows, x86, ARM, 64 bit allows SQL Injection.This issue affects CrafterCMS v4.0 from 4.0.0 through 4.0.1, and v3.1 from 3.1.0 through 3.1.26.
network
low complexity
craftercms CWE-89
7.2
2022-05-16 CVE-2021-23265 Unspecified vulnerability in Craftercms Crafter CMS
A logged-in and authenticated user with a Reviewer Role may lock a content item.
network
low complexity
craftercms
4.0
2022-05-16 CVE-2021-23266 Improper Encoding or Escaping of Output vulnerability in Craftercms Crafter CMS
An anonymous user can craft a URL with text that ends up in the log viewer as is.
4.3
2022-05-16 CVE-2021-23267 Improper Control of Dynamically-Managed Code Resources vulnerability in Craftercms Crafter CMS
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker static methods.
network
low complexity
craftercms CWE-913
critical
9.0
2021-12-02 CVE-2021-23261 Unspecified vulnerability in Craftercms Crafter CMS
Authenticated administrators may override the system configuration file and cause a denial of service.
network
low complexity
craftercms
4.0
2021-12-02 CVE-2021-23262 Improper Control of Dynamically-Managed Code Resources vulnerability in Craftercms Crafter CMS
Authenticated administrators may modify the main YAML configuration file and load a Java class resulting in RCE.
network
low complexity
craftercms CWE-913
6.5
2021-12-02 CVE-2021-23263 Exposure of Resource to Wrong Sphere vulnerability in Craftercms Crafter CMS
Unauthenticated remote attackers can read textual content via FreeMarker including files /scripts/*, /templates/* and some of the files in /.git/* (non-binary).
network
low complexity
craftercms CWE-668
5.0
2021-12-02 CVE-2021-23264 Exposure of Resource to Wrong Sphere vulnerability in Craftercms Crafter CMS
Installations, where crafter-search is not protected, allow unauthenticated remote attackers to create, view, and delete search indexes.
network
low complexity
craftercms CWE-668
6.4