Vulnerabilities > Fork CMS > Fork CMS

DATE CVE VULNERABILITY TITLE RISK
2020-02-08 CVE-2014-9470 Cross-site Scripting vulnerability in Fork-Cms Fork CMS
Cross-site scripting (XSS) vulnerability in the loadForm function in Frontend/Modules/Search/Actions/Index.php in Fork CMS before 3.8.4 allows remote attackers to inject arbitrary web script or HTML via the q_widget parameter to en/search.
network
fork-cms CWE-79
4.3
2019-08-26 CVE-2019-15521 Deserialization of Untrusted Data vulnerability in multiple products
Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
network
low complexity
spoon-library fork-cms CWE-502
7.5
2019-01-09 CVE-2018-20682 Cross-site Scripting vulnerability in Fork-Cms Fork CMS 5.0.6
Fork CMS 5.0.6 allows stored XSS via the private/en/settings facebook_admin_ids parameter (aka "Admin ids" input in the Facebook section).
network
fork-cms CWE-79
3.5
2018-10-02 CVE-2018-17595 Cross-site Scripting vulnerability in Fork-Cms Fork CMS 5.4.0
In the 5.4.0 version of the Fork CMS software, HTML Injection and Stored XSS vulnerabilities were discovered via the /backend/ajax URI.
network
fork-cms CWE-79
4.3
2018-01-04 CVE-2018-5215 Cross-site Scripting vulnerability in Fork-Cms Fork CMS 5.0.7
Fork CMS 5.0.7 has XSS in /private/en/pages/edit via the title parameter.
network
fork-cms CWE-79
3.5
2015-02-06 CVE-2015-1467 SQL Injection vulnerability in Fork-Cms Fork CMS
Multiple SQL injection vulnerabilities in Translations in Fork CMS before 3.8.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) language[] or (2) type[] parameter to private/en/locale/index.
network
low complexity
fork-cms CWE-89
7.5
2012-09-26 CVE-2012-5164 Cross-Site Scripting vulnerability in Fork-Cms Fork CMS
Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the term parameter to (1) autocomplete.php, (2) search/ajax/autosuggest.php, (3) livesuggest.php, or (4) save.php in frontend/modules/search/ajax.
network
fork-cms CWE-79
4.3
2012-09-26 CVE-2012-1188 Cross-Site Scripting vulnerability in Fork-Cms Fork CMS
Multiple cross-site scripting (XSS) vulnerabilities in Fork CMS before 3.2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) type or (2) querystring parameters to private/en/error or (3) name parameter to private/en/locale/index.
network
fork-cms CWE-79
4.3
2012-02-24 CVE-2012-1209 Cross-Site Scripting vulnerability in Fork-Cms Fork CMS 3.2.4
Cross-site scripting (XSS) vulnerability in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to inject arbitrary web script or HTML via the highlight parameter.
network
fork-cms CWE-79
4.3
2012-02-24 CVE-2012-1208 Cross-Site Scripting vulnerability in Fork-Cms Fork CMS 3.2.4
Multiple cross-site scripting (XSS) vulnerabilities in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) report parameter to blog/settings or (2) error parameter to users/index.
network
fork-cms CWE-79
4.3