Vulnerabilities (CVE)

Filtered by vendor Finecms Project Subscribe
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9252 1 Finecms Project 1 Finecms 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the search page via the text-search parameter to index.php in a route=search action.
CVE-2017-9251 1 Finecms Project 1 Finecms 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
andrzuk/FineCMS through 2017-05-28 is vulnerable to a reflected XSS in the sitename parameter to admin.php.
CVE-2017-11179 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
FineCMS through 2017-07-11 has stored XSS in route=admin when modifying user information, and in route=register when registering a user account.
CVE-2017-14193 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The oauth function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.
CVE-2017-11201 1 Finecms Project 1 Finecms 2023-12-10 3.5 LOW 5.4 MEDIUM
application/core/controller/images.php in FineCMS through 2017-07-12 allows remote authenticated admins to conduct XSS attacks by uploading an image via a route=images action.
CVE-2017-14195 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The call_msg function in controllers/Form.php in dayrui FineCms 5.0.11 might have XSS related to the Referer HTTP header with Internet Explorer.
CVE-2017-14192 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The checktitle function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the module field.
CVE-2017-11202 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
FineCMS through 2017-07-12 allows XSS in visitors.php because JavaScript in visited URLs is not restricted either during logging or during the reading of logs, a different vulnerability than CVE-2017-11180.
CVE-2017-14194 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The out function in controllers/member/Login.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.
CVE-2017-10967 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In FineCMS before 2017-07-06, application\core\controller\config.php allows XSS in the (1) key_name, (2) key_value, and (3) meaning parameters.
CVE-2017-11200 1 Finecms Project 1 Finecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection exists in FineCMS through 2017-07-12 via the application/core/controller/excludes.php visitor_ip parameter.
CVE-2017-10973 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In FineCMS before 2017-07-06, application/lib/ajax/get_image_data.php has SSRF, related to requests for non-image files with a modified HTTP Host header.
CVE-2017-11167 1 Finecms Project 1 Finecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FineCMS 2.1.0 allows remote attackers to execute arbitrary PHP code by using a URL Manager "Add Site" action to enter this code after a ', sequence in a domain name, as demonstrated by the ',phpinfo() input value.
CVE-2017-1000429 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
rui Li finecms 5.0.10 is vulnerable to a reflected XSS in the file Weixin.php.
CVE-2017-11178 1 Finecms Project 1 Finecms 2023-12-10 5.0 MEDIUM 7.5 HIGH
In FineCMS through 2017-07-11, application/core/controller/style.php allows remote attackers to write to arbitrary files via the contents and filename parameters in a route=style action. For example, this can be used to overwrite a .php file because the file extension is not checked.
CVE-2017-11198 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in /application/lib/ajax/get_image.php in FineCMS through 2017-07-12 allows remote attackers to inject arbitrary web script or HTML via the folder, id, or name parameter.
CVE-2017-11180 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
FineCMS through 2017-07-11 has stored XSS in the logging functionality, as demonstrated by an XSS payload in (1) the User-Agent header of an HTTP request or (2) the username entered on the login screen.
CVE-2017-13697 1 Finecms Project 1 Finecms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the dirname variable.
CVE-2017-12774 1 Finecms Project 1 Finecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
finecms in 1.9.5\controllers\member\ContentController.php allows remote attackers to operate website database
CVE-2017-10968 1 Finecms Project 1 Finecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
In FineCMS through 2017-07-07, application\core\controller\template.php allows remote PHP code execution by placing the code after "<?php" in a route=template request.