Vulnerabilities (CVE)

Filtered by vendor Craftercms Subscribe
Filtered by product Crafter Cms
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26020 4 Apple, Craftercms, Linux and 1 more 4 Macos, Crafter Cms, Linux Kernel and 1 more 2023-12-10 N/A 7.2 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Crafter Studio on Linux, MacOS, Windows, x86, ARM, 64 bit allows SQL Injection.This issue affects CrafterCMS v4.0 from 4.0.0 through 4.0.1, and v3.1 from 3.1.0 through 3.1.26.
CVE-2022-40635 1 Craftercms 1 Crafter Cms 2023-12-10 N/A 7.2 HIGH
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy Sandbox Bypass.
CVE-2022-40634 1 Craftercms 1 Crafter Cms 2023-12-10 N/A 7.2 HIGH
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker SSTI.
CVE-2021-23267 1 Craftercms 1 Crafter Cms 2023-12-10 9.0 HIGH 8.8 HIGH
Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker static methods.
CVE-2021-23265 1 Craftercms 1 Crafter Cms 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A logged-in and authenticated user with a Reviewer Role may lock a content item.
CVE-2021-23266 1 Craftercms 1 Crafter Cms 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An anonymous user can craft a URL with text that ends up in the log viewer as is. The text can then include textual messages to mislead the administrator.
CVE-2021-23262 1 Craftercms 1 Crafter Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Authenticated administrators may modify the main YAML configuration file and load a Java class resulting in RCE.
CVE-2021-23258 1 Craftercms 1 Crafter Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Authenticated users with Administrator or Developer roles may execute OS commands by SPEL Expression in Spring beans. SPEL Expression does not have security restrictions, which will cause attackers to execute arbitrary commands remotely (RCE).
CVE-2021-23259 1 Craftercms 1 Crafter Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Authenticated users with Administrator or Developer roles may execute OS commands by Groovy Script which uses Groovy lib to render a webpage. The groovy script does not have security restrictions, which will cause attackers to execute arbitrary commands remotely(RCE).
CVE-2021-23261 1 Craftercms 1 Crafter Cms 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Authenticated administrators may override the system configuration file and cause a denial of service.
CVE-2021-23260 1 Craftercms 1 Crafter Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Authenticated users with Site roles may inject XSS scripts via file names that will execute in the browser for this and other users of the same site.
CVE-2021-23264 1 Craftercms 1 Crafter Cms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Installations, where crafter-search is not protected, allow unauthenticated remote attackers to create, view, and delete search indexes.
CVE-2021-23263 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Unauthenticated remote attackers can read textual content via FreeMarker including files /scripts/*, /templates/* and some of the files in /.git/* (non-binary).
CVE-2017-15680 1 Craftercms 1 Crafter Cms 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
In Crafter CMS Crafter Studio 3.0.1 an IDOR vulnerability exists which allows unauthenticated attackers to view and modify administrative data.
CVE-2017-15686 1 Craftercms 1 Crafter Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Crafter CMS Crafter Studio 3.0.1 is affected by: Cross Site Scripting (XSS), which allows remote attackers to steal users’ cookies.
CVE-2017-15681 1 Craftercms 1 Crafter Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Crafter CMS Crafter Studio 3.0.1 a directory traversal vulnerability exists which allows unauthenticated attackers to overwrite files from the operating system which can lead to RCE.
CVE-2017-15683 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 8.6 HIGH
In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.
CVE-2017-15685 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 8.6 HIGH
Crafter CMS Crafter Studio 3.0.1 is affected by: XML External Entity (XXE). An unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.
CVE-2017-15682 1 Craftercms 1 Crafter Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to inject malicious JavaScript code resulting in a stored/blind XSS in the admin panel.
CVE-2017-15684 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Crafter CMS Crafter Studio 3.0.1 has a directory traversal vulnerability which allows unauthenticated attackers to view files from the operating system.