Vulnerabilities (CVE)

Filtered by vendor Fiyo Subscribe
Filtered by product Fiyo Cms
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7625 1 Fiyo 1 Fiyo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Fiyo CMS 2.x through 2.0.7, attackers may upload a webshell via the content parameter to "/dapur/apps/app_theme/libs/save_file.php" and then execute code.
CVE-2017-8853 1 Fiyo 1 Fiyo Cms 2023-12-10 6.4 MEDIUM 7.5 HIGH
Fiyo CMS v2.0.7 has an arbitrary file delete vulnerability in dapur/apps/app_config/controller/backuper.php via directory traversal in the file parameter during an act=db action.
CVE-2017-6823 1 Fiyo 1 Fiyo Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Fiyo CMS 2.0.6.1 allows remote authenticated users to gain privileges via a modified level parameter to dapur/ in an app=user&act=edit action.
CVE-2014-9146 1 Fiyo 1 Fiyo Cms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to inject arbitrary web script or HTML via the (1) view, (2) id, (3) page, or (4) app parameter to the default URI or the (5) act parameter to dapur/index.php.
CVE-2014-4032 1 Fiyo 1 Fiyo Cms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in apps/app_comment/form_comment.php in Fiyo CMS 1.5.7 allows remote attackers to inject arbitrary web script or HTML via the Nama field.
CVE-2014-9145 1 Fiyo 1 Fiyo Cms 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an edit action to dapur/index.php; (2) cat, (3) user, or (4) level parameter to dapur/apps/app_article/controller/article_list.php; or (5) email parameter in an email action or (6) username parameter in a user action to dapur/apps/app_user/controller/check_user.php.