Vulnerabilities > Fork CMS > Fork CMS > 5.6.0

DATE CVE VULNERABILITY TITLE RISK
2022-03-25 CVE-2022-1064 SQL Injection vulnerability in Fork-Cms Fork CMS
SQL injection through marking blog comments on bulk as spam in GitHub repository forkcms/forkcms prior to 5.11.1.
network
low complexity
fork-cms CWE-89
6.5
2022-03-24 CVE-2022-0153 SQL Injection vulnerability in Fork-Cms Fork CMS
SQL Injection in GitHub repository forkcms/forkcms prior to 5.11.1.
network
fork-cms CWE-89
4.3
2022-03-24 CVE-2022-0145 Cross-site Scripting vulnerability in Fork-Cms Fork CMS
Cross-site Scripting (XSS) - Stored in GitHub repository forkcms/forkcms prior to 5.11.1.
network
fork-cms CWE-79
3.5
2021-03-04 CVE-2020-24036 Improperly Controlled Modification of Dynamically-Determined Object Attributes vulnerability in Fork-Cms Fork CMS
PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code.
network
low complexity
fork-cms CWE-915
6.5
2021-01-11 CVE-2020-23960 Cross-Site Request Forgery (CSRF) vulnerability in Fork-Cms Fork CMS
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4) resetting the analytics, (5) pinging the mailmotor api, (6) uploading things to the media library, (7) exporting locale.
network
fork-cms CWE-352
6.8