Vulnerabilities > Fiyo

DATE CVE VULNERABILITY TITLE RISK
2021-06-17 CVE-2020-35373 Cross-site Scripting vulnerability in Fiyo CMS 2.0.6.1
In Fiyo CMS 2.0.6.1, the 'tag' parameter results in an unauthenticated XSS attack.
network
low complexity
fiyo CWE-79
6.1
2017-12-04 CVE-2017-17104 Information Exposure vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has an arbitrary file read vulnerability in dapur/apps/app_theme/libs/check_file.php via $_GET['src'] or $_GET['name'].
network
low complexity
fiyo CWE-200
7.8
2017-12-04 CVE-2017-17103 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in /apps/app_user/sys_user.php via $_POST[name] or $_POST[email].
network
low complexity
fiyo CWE-89
6.5
2017-12-04 CVE-2017-17102 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in /system/site.php via $_REQUEST['link'].
network
low complexity
fiyo CWE-89
5.0
2017-11-21 CVE-2015-3934 SQL Injection vulnerability in Fiyo CMS 2.0.1.9.1
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0_1.9.1 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to apps/app_article/controller/rating.php or (2) user parameter to user/login.
network
low complexity
fiyo CWE-89
7.5
2017-10-16 CVE-2014-9148 Improper Access Control vulnerability in Fiyo CMS
Fiyo CMS 2.0.1.8 allows remote attackers to bypass intended access restrictions and execute the (1) "Install and Update" or (2) Backup super administrator function via the view parameter in a direct request to fiyo/dapur.
network
low complexity
fiyo CWE-284
7.5
2017-10-16 CVE-2014-9147 Information Exposure vulnerability in Fiyo CMS
Fiyo CMS 2.0.1.8 allows remote attackers to obtain sensitive information via a direct request to the database backup file in .backup/.
network
low complexity
fiyo CWE-200
5.0
2017-08-30 CVE-2017-13778 Cross-site Scripting vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has XSS in dapur\apps\app_config\sys_config.php via the site_name parameter.
network
fiyo CWE-79
4.3
2017-07-26 CVE-2017-11631 SQL Injection vulnerability in Fiyo CMS 2.0.7
dapur/app/app_user/controller/status.php in Fiyo CMS 2.0.7 has SQL injection via the id parameter.
network
low complexity
fiyo CWE-89
7.5
2017-07-26 CVE-2017-11630 Path Traversal vulnerability in Fiyo CMS 2.0.7
dapur\apps\app_config\controller\backuper.php in Fiyo CMS 2.0.7 allows remote attackers to delete arbitrary files via directory traversal sequences in the file parameter in a type=database request, a different vulnerability than CVE-2017-8853.
network
low complexity
fiyo CWE-22
5.0