Vulnerabilities > Flatcore > Flatcore CMS

DATE CVE VULNERABILITY TITLE RISK
2017-04-14 CVE-2017-7879 SQL Injection vulnerability in Flatcore Flatcore-Cms 1.4.6
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.
network
low complexity
flatcore CWE-89
5.0
2017-04-14 CVE-2017-7878 SQL Injection vulnerability in Flatcore Flatcore-Cms 1.4.6
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.
network
low complexity
flatcore CWE-89
7.5
2017-04-14 CVE-2017-7877 Cross-Site Request Forgery (CSRF) vulnerability in Flatcore Flatcore-Cms 1.4.6
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.
network
flatcore CWE-352
6.8