Vulnerabilities > Fiyo

DATE CVE VULNERABILITY TITLE RISK
2017-07-18 CVE-2017-11419 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in /apps/app_article/controller/editor.php via $_POST['id'] and $_POST['art_title'].
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11418 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_list.php via $_GET['cat'], $_GET['user'], $_GET['level'], and $_GET['iSortCol_'.$i].
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11417 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_status.php via $_GET['id'].
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11416 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in /apps/app_comment/controller/insert.php via the name parameter.
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11415 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/sys_article.php via $_POST['parent_id'], $_POST['desc'], $_POST['keys'], and $_POST['level'].
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11414 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_comment/sys_comment.php via $_POST['comment'], $_POST['name'], $_POST['web'], $_POST['email'], $_POST['status'], $_POST['id'], and $_REQUEST['id'].
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11413 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/comment_status.php via $_GET['id'].
network
low complexity
fiyo CWE-89
7.5
2017-07-18 CVE-2017-11412 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_comment/controller/comment_status.php via $_GET['id'].
network
low complexity
fiyo CWE-89
7.5
2017-07-17 CVE-2017-11354 SQL Injection vulnerability in Fiyo CMS 2.0.7
Fiyo CMS v2.0.7 has an SQL injection vulnerability in dapur/apps/app_article/sys_article.php via the name parameter in editing or adding a tag name.
network
low complexity
fiyo CWE-89
7.5
2017-05-09 CVE-2017-8853 Path Traversal vulnerability in Fiyo CMS 2.0.7
Fiyo CMS v2.0.7 has an arbitrary file delete vulnerability in dapur/apps/app_config/controller/backuper.php via directory traversal in the file parameter during an act=db action.
network
low complexity
fiyo CWE-22
6.4