Vulnerabilities > Flatcore > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-06-06 CVE-2017-9451 Cross-site Scripting vulnerability in Flatcore 1.4.6
Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs.
network
flatcore CWE-79
4.3
2017-05-10 CVE-2017-8868 Path Traversal vulnerability in Flatcore Flatcore-Cms 1.4.7
acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php.
network
low complexity
flatcore CWE-22
5.0
2017-04-14 CVE-2017-7879 SQL Injection vulnerability in Flatcore Flatcore-Cms 1.4.6
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.
network
low complexity
flatcore CWE-89
5.0
2017-04-14 CVE-2017-7877 Cross-Site Request Forgery (CSRF) vulnerability in Flatcore Flatcore-Cms 1.4.6
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.
network
flatcore CWE-352
6.8