Vulnerabilities > Ferretcms Project

DATE CVE VULNERABILITY TITLE RISK
2015-01-27 CVE-2015-1374 Cross-Site Request Forgery (CSRF) vulnerability in Ferretcms Project Ferretcms 1.0.4
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to hijack the authentication of administrators for requests that conduct (1) cross-site scripting (XSS), (2) SQL injection, or (3) unrestricted file upload attacks.
6.8
2015-01-27 CVE-2015-1373 Cross-site Scripting vulnerability in Ferretcms Project Ferretcms 1.0.4
Multiple cross-site scripting (XSS) vulnerabilities in admin.php in ferretCMS 1.0.4-alpha allow remote attackers to inject arbitrary web script or HTML via the (1) action parameter in a search request, (2) username in a login request, which is not properly handled when logging the event, or (3) page title in an insert action.
4.3
2015-01-27 CVE-2015-1372 SQL Injection vulnerability in Ferretcms Project Ferretcms 1.0.4
SQL injection vulnerability in ferretCMS 1.0.4-alpha allows remote attackers to execute arbitrary SQL commands via the p parameter in an update action to admin.php.
network
low complexity
ferretcms-project CWE-89
7.5
2015-01-27 CVE-2015-1371 Improper Input Validation vulnerability in Ferretcms Project Ferretcms 1.0.4
Unrestricted file upload vulnerability in ferretCMS 1.0.4-alpha allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in custom/uploads/.
network
low complexity
ferretcms-project CWE-20
7.5