Vulnerabilities (CVE)

Filtered by vendor Flatcore Subscribe
Filtered by product Flatcore
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40555 1 Flatcore 1 Flatcore 2023-12-10 N/A 5.4 MEDIUM
Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation form.
CVE-2021-23837 1 Flatcore 1 Flatcore 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in flatCore before 2.0.0 build 139. A time-based blind SQL injection was identified in the selected_folder HTTP request body parameter for the acp interface. The affected parameter (which retrieves the file contents of the specified folder) was found to be accepting malicious user input without proper sanitization, thus leading to SQL injection. Database related information can be successfully retrieved.
CVE-2021-23838 1 Flatcore 1 Flatcore 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious user can leverage this vulnerability to steal cookies from a victim user and perform a session-hijacking attack, which may then lead to unauthorized access to the site.
CVE-2021-23836 1 Flatcore 1 Flatcore 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization. The injected payload will be executed in the browser of a user whenever one visits the affected module page.
CVE-2021-23835 1 Flatcore 1 Flatcore 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in flatCore before 2.0.0 build 139. A local file disclosure vulnerability was identified in the docs_file HTTP request body parameter for the acp interface. This can be exploited with admin access rights. The affected parameter (which retrieves the contents of the specified file) was found to be accepting malicious user input without proper sanitization, thus leading to retrieval of backend server sensitive files, e.g., /etc/passwd, SQLite database files, PHP source code, etc.
CVE-2020-17451 1 Flatcore 1 Flatcore 2023-12-10 3.5 LOW 4.8 MEDIUM
flatCore before 1.5.7 allows XSS by an admin via the acp/acp.php?tn=pages&sub=edit&editpage=1 page_linkname, page_title, page_content, or page_extracontent parameter, or the acp/acp.php?tn=system&sub=sys_pref prefs_pagename, prefs_pagetitle, or prefs_pagesubtitle parameter.
CVE-2020-17452 1 Flatcore 1 Flatcore 2023-12-10 9.0 HIGH 7.2 HIGH
flatCore before 1.5.7 allows upload and execution of a .php file by an admin.
CVE-2019-10652 1 Flatcore 1 Flatcore 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons feature.
CVE-2019-13961 1 Flatcore 1 Flatcore 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability was found in flatCore before 1.5, leading to the upload of arbitrary .php files via acp/core/files.upload-script.php.
CVE-2017-9451 1 Flatcore 1 Flatcore 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs.