Vulnerabilities > Flycms Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-22601 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/score/scorerule_save
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22603 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/links/add_link
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22817 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/email/email_conf_updagte
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22818 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerbility via /system/site/filterKeyword_save
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22819 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/email/email_templets_update.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22699 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/admin/update_group_save.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22548 Cross-site Scripting vulnerability in Flycms Project Flycms 1.0
FlyCms 1.0 is vulnerable to Cross Site Scripting (XSS) in the system website settings website name section.
network
low complexity
flycms-project CWE-79
5.4
2024-01-18 CVE-2024-22549 Cross-site Scripting vulnerability in Flycms Project Flycms 1.0
FlyCms 1.0 is vulnerable to Cross Site Scripting (XSS) in the email settings of the website settings section.
network
low complexity
flycms-project CWE-79
5.4
2024-01-18 CVE-2024-22568 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/score/del.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22591 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/user/group_save.
network
low complexity
flycms-project CWE-352
8.8