Vulnerabilities > Craftercms > Craftercms > 4.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-08-03 CVE-2023-4136 Cross-site Scripting vulnerability in Craftercms
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CrafterCMS Engine on Windows, MacOS, Linux, x86, ARM, 64 bit allows Reflected XSS.This issue affects CrafterCMS: from 4.0.0 through 4.0.2, from 3.1.0 through 3.1.27.
network
low complexity
craftercms CWE-79
6.1
2023-05-26 CVE-2023-33194 Cross-site Scripting vulnerability in multiple products
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload.
network
low complexity
craftcms craftercms CWE-79
4.8