Vulnerabilities > Finecms Project

DATE CVE VULNERABILITY TITLE RISK
2018-01-09 CVE-2017-1000429 Cross-site Scripting vulnerability in Finecms Project Finecms 5.0.10
rui Li finecms 5.0.10 is vulnerable to a reflected XSS in the file Weixin.php.
4.3
2017-09-07 CVE-2017-14195 Cross-site Scripting vulnerability in Finecms Project Finecms 5.0.11
The call_msg function in controllers/Form.php in dayrui FineCms 5.0.11 might have XSS related to the Referer HTTP header with Internet Explorer.
4.3
2017-09-07 CVE-2017-14194 Cross-site Scripting vulnerability in Finecms Project Finecms 5.0.11
The out function in controllers/member/Login.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.
4.3
2017-09-07 CVE-2017-14193 Cross-site Scripting vulnerability in Finecms Project Finecms 5.0.11
The oauth function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.
4.3
2017-09-07 CVE-2017-14192 Cross-site Scripting vulnerability in Finecms Project Finecms 5.0.11
The checktitle function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the module field.
4.3
2017-08-25 CVE-2017-13697 Cross-site Scripting vulnerability in Finecms Project Finecms 5.0.11
controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the dirname variable.
4.3
2017-08-09 CVE-2017-12774 SQL Injection vulnerability in Finecms Project Finecms 1.9.5
finecms in 1.9.5\controllers\member\ContentController.php allows remote attackers to operate website database
network
low complexity
finecms-project CWE-89
7.5
2017-07-13 CVE-2017-11202 Cross-site Scripting vulnerability in Finecms Project Finecms
FineCMS through 2017-07-12 allows XSS in visitors.php because JavaScript in visited URLs is not restricted either during logging or during the reading of logs, a different vulnerability than CVE-2017-11180.
4.3
2017-07-13 CVE-2017-11201 Cross-site Scripting vulnerability in Finecms Project Finecms
application/core/controller/images.php in FineCMS through 2017-07-12 allows remote authenticated admins to conduct XSS attacks by uploading an image via a route=images action.
3.5
2017-07-13 CVE-2017-11200 SQL Injection vulnerability in Finecms Project Finecms
SQL Injection exists in FineCMS through 2017-07-12 via the application/core/controller/excludes.php visitor_ip parameter.
network
low complexity
finecms-project CWE-89
6.5