Vulnerabilities (CVE)

Filtered by vendor Craftercms Subscribe
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15682 1 Craftercms 1 Crafter Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to inject malicious JavaScript code resulting in a stored/blind XSS in the admin panel.
CVE-2020-25802 1 Craftercms 1 Studio 2023-12-10 9.0 HIGH 7.2 HIGH
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy scripting. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to 3.1.7.
CVE-2020-25803 1 Craftercms 1 Studio 2023-12-10 9.0 HIGH 7.2 HIGH
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker template exposed objects. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to 3.1.7.
CVE-2017-15684 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Crafter CMS Crafter Studio 3.0.1 has a directory traversal vulnerability which allows unauthenticated attackers to view files from the operating system.
CVE-2018-19907 1 Craftercms 1 Crafter Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A Server-Side Template Injection issue was discovered in Crafter CMS 3.0.18. Attackers with developer privileges may execute OS commands by Creating/Editing a template file (.ftl filetype) that triggers a call to freemarker.template.utility.Execute in the FreeMarker library during rendering of a web page.