Vulnerabilities > Finecms Project > Finecms > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2017-07-12 CVE-2017-11167 Code Injection vulnerability in Finecms Project Finecms 2.1.0
FineCMS 2.1.0 allows remote attackers to execute arbitrary PHP code by using a URL Manager "Add Site" action to enter this code after a ', sequence in a domain name, as demonstrated by the ',phpinfo() input value.
network
low complexity
finecms-project CWE-94
7.5
2017-07-12 CVE-2017-11178 Insufficient Verification of Data Authenticity vulnerability in Finecms Project Finecms 2.1.0
In FineCMS through 2017-07-11, application/core/controller/style.php allows remote attackers to write to arbitrary files via the contents and filename parameters in a route=style action.
network
low complexity
finecms-project CWE-345
5.0
2017-07-06 CVE-2017-10973 Server-Side Request Forgery (SSRF) vulnerability in Finecms Project Finecms 2.1.0
In FineCMS before 2017-07-06, application/lib/ajax/get_image_data.php has SSRF, related to requests for non-image files with a modified HTTP Host header.
4.3
2017-03-07 CVE-2017-6511 Cross-site Scripting vulnerability in Finecms Project Finecms 2.1.0
andrzuk/FineCMS before 2017-03-06 is vulnerable to a reflected XSS in index.php because of missing validation of the action parameter in application/classes/application.php.
4.3