Vulnerabilities (CVE)

Filtered by vendor Cakefoundation Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4399 1 Cakefoundation 1 Cakephp 2024-02-15 5.0 MEDIUM 7.5 HIGH
The Xml class in CakePHP 2.1.x before 2.1.5 and 2.2.x before 2.2.1 allows remote attackers to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack.
CVE-2020-35239 1 Cakefoundation 1 Cakephp 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability exists in CakePHP versions 4.0.x through 4.1.3. The CsrfProtectionMiddleware component allows method override parameters to bypass CSRF checks by changing the HTTP request method to an arbitrary string that is not in the list of request methods that CakePHP checks. Additionally, the route middleware does not verify that this overriden method (which can be an arbitrary string) is actually an HTTP method.
CVE-2020-15400 1 Cakefoundation 1 Cakephp 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.
CVE-2019-11458 1 Cakefoundation 1 Cakephp 2023-12-10 6.4 MEDIUM 7.5 HIGH
An issue was discovered in SmtpTransport in CakePHP 3.7.6. An unserialized object with modified internal properties can trigger arbitrary file overwriting upon destruction.
CVE-2011-3712 1 Cakefoundation 1 Cakephp 2023-12-10 5.0 MEDIUM N/A
CakePHP 1.3.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by dispatcher.php and certain other files.
CVE-2010-4335 1 Cakefoundation 1 Cakephp 2023-12-10 7.5 HIGH N/A
The _validatePost function in libs/controller/components/security.php in CakePHP 1.3.x through 1.3.5 and 1.2.8 allows remote attackers to modify the internal Cake cache and execute arbitrary code via a crafted data[_Token][fields] value that is processed by the unserialize function, as demonstrated by modifying the file_map cache to execute arbitrary local files.
CVE-2006-5031 1 Cakefoundation 1 Cakephp 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in app/webroot/js/vendors.php in Cake Software Foundation CakePHP before 1.1.8.3544 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, followed by a filename ending with "%00" and a .js filename.
CVE-2006-4067 1 Cakefoundation 1 Cakephp 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in cake/libs/error.php in CakePHP before 1.1.7.3363 allows remote attackers to inject arbitrary web script or HTML via the URL, which is reflected back in a 404 ("Not Found") error page. NOTE: some of these details are obtained from third party information.