Vulnerabilities > Getgrav > Grav CMS > 1.6.18

DATE CVE VULNERABILITY TITLE RISK
2021-03-15 CVE-2020-29553 Cross-Site Request Forgery (CSRF) vulnerability in Getgrav Grav CMS
The Scheduler in Grav CMS through 1.7.0-rc.17 allows an attacker to execute a system command by tricking an admin into visiting a malicious website (CSRF).
network
high complexity
getgrav CWE-352
5.1
2021-03-15 CVE-2020-29556 Path Traversal vulnerability in Getgrav Grav CMS
The Backup functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to read arbitrary local files on the underlying server by exploiting a path-traversal technique.
local
low complexity
getgrav CWE-22
2.1
2021-03-15 CVE-2020-29555 Path Traversal vulnerability in Getgrav Grav CMS
The BackupDelete functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to delete arbitrary files on the underlying server by exploiting a path-traversal technique.
network
low complexity
getgrav CWE-22
5.5