Vulnerabilities > Finecms > Finecms

DATE CVE VULNERABILITY TITLE RISK
2018-10-09 CVE-2018-18191 Cross-Site Request Forgery (CSRF) vulnerability in Finecms 5.4
Cross-site request forgery (CSRF) vulnerability in /admin.php?c=member&m=edit&uid=1 in dayrui FineCms 5.4 allows remote attackers to change the administrator's password.
network
finecms CWE-352
6.8
2018-02-25 CVE-2018-7476 Cross-site Scripting vulnerability in Finecms 5.3.0
controllers/admin/Linkage.php in dayrui FineCms 5.3.0 has Cross Site Scripting (XSS) via the id or lid parameter in a c=linkage,m=import request to admin.php, because the xss_clean protection mechanism is defeated by crafted input that lacks a '<' or '>' character.
network
low complexity
finecms CWE-79
6.1
2018-02-12 CVE-2018-6893 SQL Injection vulnerability in Finecms 5.2.0
controllers/member/Api.php in dayrui FineCms 5.2.0 has SQL Injection: a request with s=member,c=api,m=checktitle, and the parameter 'module' with a SQL statement, lacks effective filtering.
network
low complexity
finecms CWE-89
7.5
2017-11-21 CVE-2017-16920 Unspecified vulnerability in Finecms 5.2.0
v5/config/system.php in dayrui FineCms 5.2.0 has a default SYS_KEY value and does not require key regeneration for each installation, which allows remote attackers to upload arbitrary .php files via a member api swfupload action to index.php.
network
low complexity
finecms
7.5
2017-11-16 CVE-2017-16866 Cross-site Scripting vulnerability in Finecms 5.2.0
dayrui FineCms 5.2.0 before 2017.11.16 has Cross Site Scripting (XSS) in core/M_Controller.php via the DR_URI field.
network
finecms CWE-79
4.3
2017-07-26 CVE-2017-11629 Cross-site Scripting vulnerability in Finecms 1.9.5
dayrui FineCms through 5.0.10 has Cross Site Scripting (XSS) in controllers/api.php via the function parameter in a c=api&m=data2 request.
network
finecms CWE-79
4.3
2017-07-24 CVE-2017-11586 Open Redirect vulnerability in Finecms 1.9.5
dayrui FineCms 5.0.9 has URL Redirector Abuse via the url parameter in a sync action, related to controllers/Weixin.php.
network
finecms CWE-601
5.8
2017-07-24 CVE-2017-11585 Code Injection vulnerability in Finecms 5.0.9
dayrui FineCms 5.0.9 has remote PHP code execution via the param parameter in an action=cache request to libraries/Template.php, aka Eval Injection.
network
low complexity
finecms CWE-94
7.5
2017-07-24 CVE-2017-11584 SQL Injection vulnerability in Finecms 1.9.5
dayrui FineCms 5.0.9 has SQL Injection via the field parameter in an action=module, action=member, action=form, or action=related request to libraries/Template.php.
network
low complexity
finecms CWE-89
7.5
2017-07-24 CVE-2017-11583 SQL Injection vulnerability in Finecms 1.9.5
dayrui FineCms 5.0.9 has SQL Injection via the catid parameter in an action=related request to libraries/Template.php.
network
low complexity
finecms CWE-89
7.5