Vulnerabilities > Octobercms > October > 1.0.357

DATE CVE VULNERABILITY TITLE RISK
2018-02-18 CVE-2018-7198 Cross-site Scripting vulnerability in Octobercms October
October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.
network
octobercms CWE-79
4.3
2017-11-25 CVE-2017-16941 Unrestricted Upload of File with Dangerous Type vulnerability in Octobercms October
October CMS through 1.0.428 does not prevent use of .htaccess in themes, which allows remote authenticated users to execute arbitrary PHP code by downloading a theme ZIP archive from /backend/cms/themes, and then uploading and importing a modified archive with two new files: a .php file and a .htaccess file.
network
low complexity
octobercms CWE-434
8.8
2017-11-17 CVE-2017-1000197 Channel and Path Errors vulnerability in Octobercms October
October CMS build 412 is vulnerable to file path modification in asset move functionality resulting in creating creating malicious files on the server.
network
low complexity
octobercms CWE-417
7.5
2017-11-17 CVE-2017-1000196 Code Injection vulnerability in Octobercms October
October CMS build 412 is vulnerable to PHP code execution in the asset manager functionality resulting in site compromise and possibly other applications on the server.
network
low complexity
octobercms CWE-94
7.5
2017-11-17 CVE-2017-1000195 Deserialization of Untrusted Data vulnerability in Octobercms October
October CMS build 412 is vulnerable to PHP object injection in asset move functionality resulting in ability to delete files limited by file permissions on the server.
network
low complexity
octobercms CWE-502
6.4
2017-11-17 CVE-2017-1000194 Unrestricted Upload of File with Dangerous Type vulnerability in Octobercms October
October CMS build 412 is vulnerable to Apache configuration modification via file upload functionality resulting in site compromise and possibly other applications on the server.
network
low complexity
octobercms CWE-434
7.5
2017-11-17 CVE-2017-1000193 Cross-site Scripting vulnerability in Octobercms October
October CMS build 412 is vulnerable to stored WCI (a.k.a XSS) in brand logo image name resulting in JavaScript code execution in the victim's browser.
network
octobercms CWE-79
4.3