Vulnerabilities > Fork CMS > Fork CMS

DATE CVE VULNERABILITY TITLE RISK
2022-03-25 CVE-2022-1064 SQL Injection vulnerability in Fork-Cms Fork CMS
SQL injection through marking blog comments on bulk as spam in GitHub repository forkcms/forkcms prior to 5.11.1.
network
low complexity
fork-cms CWE-89
6.5
2022-03-24 CVE-2022-0153 SQL Injection vulnerability in Fork-Cms Fork CMS
SQL Injection in GitHub repository forkcms/forkcms prior to 5.11.1.
network
fork-cms CWE-89
4.3
2022-03-24 CVE-2022-0145 Cross-site Scripting vulnerability in Fork-Cms Fork CMS
Cross-site Scripting (XSS) - Stored in GitHub repository forkcms/forkcms prior to 5.11.1.
network
fork-cms CWE-79
3.5
2021-10-22 CVE-2020-23049 Cross-site Scripting vulnerability in Fork-Cms Fork CMS 5.8.0
Fork CMS Content Management System v5.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the `Displayname` field when using the `Add`, `Edit` or `Register' functions.
network
fork-cms CWE-79
3.5
2021-07-07 CVE-2021-28931 Unrestricted Upload of File with Dangerous Type vulnerability in Fork-Cms Fork CMS 5.9.2
Arbitrary file upload vulnerability in Fork CMS 5.9.2 allows attackers to create or replace arbitrary files in the /themes directory via a crafted zip file uploaded to the Themes panel.
network
low complexity
fork-cms CWE-434
6.5
2021-05-06 CVE-2020-23263 Cross-site Scripting vulnerability in Fork-Cms Fork CMS 5.8.2
Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the "navigation_title" parameter and the "title" parameter in /private/en/pages/add.
network
fork-cms CWE-79
4.3
2021-05-06 CVE-2020-23264 Cross-Site Request Forgery (CSRF) vulnerability in Fork-Cms Fork CMS
Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote attackers to hijack the authentication of logged administrators.
network
fork-cms CWE-352
6.8
2021-03-04 CVE-2020-24036 Improperly Controlled Modification of Dynamically-Determined Object Attributes vulnerability in Fork-Cms Fork CMS
PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code.
network
low complexity
fork-cms CWE-915
6.5
2021-01-11 CVE-2020-23960 Cross-Site Request Forgery (CSRF) vulnerability in Fork-Cms Fork CMS
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4) resetting the analytics, (5) pinging the mailmotor api, (6) uploading things to the media library, (7) exporting locale.
network
fork-cms CWE-352
6.8
2020-05-27 CVE-2020-13633 Cross-site Scripting vulnerability in Fork-Cms Fork CMS
Fork before 5.8.3 allows XSS via navigation_title or title.
network
fork-cms CWE-79
4.3