Vulnerabilities > Fork CMS > Fork CMS > 1.3.14

DATE CVE VULNERABILITY TITLE RISK
2012-09-26 CVE-2012-5164 Cross-Site Scripting vulnerability in Fork-Cms Fork CMS
Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the term parameter to (1) autocomplete.php, (2) search/ajax/autosuggest.php, (3) livesuggest.php, or (4) save.php in frontend/modules/search/ajax.
network
fork-cms CWE-79
4.3
2012-09-26 CVE-2012-1188 Cross-Site Scripting vulnerability in Fork-Cms Fork CMS
Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) type or (2) querystring parameters to private/en/error or (3) name parameter to private/en/locale/index.
network
fork-cms CWE-79
4.3