Vulnerabilities > Fiyo > Fiyo CMS > 2.0.1.8

DATE CVE VULNERABILITY TITLE RISK
2017-10-16 CVE-2014-9148 Improper Access Control vulnerability in Fiyo CMS
Fiyo CMS 2.0.1.8 allows remote attackers to bypass intended access restrictions and execute the (1) "Install and Update" or (2) Backup super administrator function via the view parameter in a direct request to fiyo/dapur.
network
low complexity
fiyo CWE-284
7.5
2017-10-16 CVE-2014-9147 Information Exposure vulnerability in Fiyo CMS
Fiyo CMS 2.0.1.8 allows remote attackers to obtain sensitive information via a direct request to the database backup file in .backup/.
network
low complexity
fiyo CWE-200
5.0
2017-04-10 CVE-2017-7625 Code Injection vulnerability in Fiyo CMS
In Fiyo CMS 2.x through 2.0.7, attackers may upload a webshell via the content parameter to "/dapur/apps/app_theme/libs/save_file.php" and then execute code.
network
low complexity
fiyo CWE-94
7.5
2015-04-14 CVE-2014-9146 Cross-site Scripting vulnerability in Fiyo CMS 2.0.1.8
Multiple cross-site scripting (XSS) vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to inject arbitrary web script or HTML via the (1) view, (2) id, (3) page, or (4) app parameter to the default URI or the (5) act parameter to dapur/index.php.
network
fiyo CWE-79
4.3
2015-04-14 CVE-2014-9145 SQL Injection vulnerability in Fiyo CMS 2.0.1.8
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an edit action to dapur/index.php; (2) cat, (3) user, or (4) level parameter to dapur/apps/app_article/controller/article_list.php; or (5) email parameter in an email action or (6) username parameter in a user action to dapur/apps/app_user/controller/check_user.php.
network
low complexity
fiyo CWE-89
7.5