Vulnerabilities > Finecms Project

DATE CVE VULNERABILITY TITLE RISK
2017-07-13 CVE-2017-11198 Cross-site Scripting vulnerability in Finecms Project Finecms
Cross-site scripting (XSS) vulnerability in /application/lib/ajax/get_image.php in FineCMS through 2017-07-12 allows remote attackers to inject arbitrary web script or HTML via the folder, id, or name parameter.
4.3
2017-07-12 CVE-2017-11167 Code Injection vulnerability in Finecms Project Finecms 2.1.0
FineCMS 2.1.0 allows remote attackers to execute arbitrary PHP code by using a URL Manager "Add Site" action to enter this code after a ', sequence in a domain name, as demonstrated by the ',phpinfo() input value.
network
low complexity
finecms-project CWE-94
7.5
2017-07-12 CVE-2017-11180 Cross-site Scripting vulnerability in Finecms Project Finecms
FineCMS through 2017-07-11 has stored XSS in the logging functionality, as demonstrated by an XSS payload in (1) the User-Agent header of an HTTP request or (2) the username entered on the login screen.
4.3
2017-07-12 CVE-2017-11179 Cross-site Scripting vulnerability in Finecms Project Finecms
FineCMS through 2017-07-11 has stored XSS in route=admin when modifying user information, and in route=register when registering a user account.
4.3
2017-07-12 CVE-2017-11178 Insufficient Verification of Data Authenticity vulnerability in Finecms Project Finecms 2.1.0
In FineCMS through 2017-07-11, application/core/controller/style.php allows remote attackers to write to arbitrary files via the contents and filename parameters in a route=style action.
network
low complexity
finecms-project CWE-345
5.0
2017-07-07 CVE-2017-10968 Code Injection vulnerability in Finecms Project Finecms
In FineCMS through 2017-07-07, application\core\controller\template.php allows remote PHP code execution by placing the code after "<?php" in a route=template request.
network
low complexity
finecms-project CWE-94
7.5
2017-07-06 CVE-2017-10973 Server-Side Request Forgery (SSRF) vulnerability in Finecms Project Finecms 2.1.0
In FineCMS before 2017-07-06, application/lib/ajax/get_image_data.php has SSRF, related to requests for non-image files with a modified HTTP Host header.
4.3
2017-07-06 CVE-2017-10967 Cross-site Scripting vulnerability in Finecms Project Finecms
In FineCMS before 2017-07-06, application\core\controller\config.php allows XSS in the (1) key_name, (2) key_value, and (3) meaning parameters.
4.3
2017-05-28 CVE-2017-9252 Cross-site Scripting vulnerability in Finecms Project Finecms
andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the search page via the text-search parameter to index.php in a route=search action.
network
low complexity
finecms-project CWE-79
6.1
2017-05-28 CVE-2017-9251 Cross-site Scripting vulnerability in Finecms Project Finecms
andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the sitename parameter to admin.php.
network
low complexity
finecms-project CWE-79
6.1