Vulnerabilities > Thedaylightstudio > Fuel CMS > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-10 CVE-2021-44117 Cross-Site Request Forgery (CSRF) vulnerability in Thedaylightstudio Fuel CMS 1.5.0
A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.
6.8
2021-09-09 CVE-2021-38727 SQL Injection vulnerability in Thedaylightstudio Fuel CMS 1.5.0
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/logs/items
network
low complexity
thedaylightstudio CWE-89
7.5
2021-09-09 CVE-2021-38721 Cross-Site Request Forgery (CSRF) vulnerability in Thedaylightstudio Fuel CMS 1.5.0
FUEL CMS 1.5.0 login.php contains a cross-site request forgery (CSRF) vulnerability
4.3
2021-09-09 CVE-2021-38723 SQL Injection vulnerability in Thedaylightstudio Fuel CMS 1.5.0
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/pages/items
network
low complexity
thedaylightstudio CWE-89
6.5
2021-09-09 CVE-2021-38725 Improper Restriction of Excessive Authentication Attempts vulnerability in Thedaylightstudio Fuel CMS 1.5.0
Fuel CMS 1.5.0 has a brute force vulnerability in fuel/modules/fuel/controllers/Login.php
network
low complexity
thedaylightstudio CWE-307
5.0