Vulnerabilities (CVE)

Filtered by vendor Flatcore Subscribe
Filtered by product Flatcore-cms
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43118 1 Flatcore 1 Flatcore-cms 2023-12-10 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in flatCore-CMS v2.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Username text field.
CVE-2021-41402 1 Flatcore 1 Flatcore-cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
flatCore-CMS v2.0.8 has a code execution vulnerability, which could let a remote malicious user execute arbitrary PHP code.
CVE-2021-40902 1 Flatcore 1 Flatcore-cms 2023-12-10 3.5 LOW 5.4 MEDIUM
flatCore-CMS version 2.0.8 is affected by Cross Site Scripting (XSS) in the "Create New Page" option through the index page.
CVE-2021-42245 1 Flatcore 1 Flatcore-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content sections.
CVE-2021-41403 1 Flatcore 1 Flatcore-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
CVE-2021-3745 1 Flatcore 1 Flatcore-cms 2023-12-10 6.0 MEDIUM 6.6 MEDIUM
flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous Type
CVE-2021-39609 1 Flatcore 1 Flatcore-cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.
CVE-2021-39608 1 Flatcore 1 Flatcore-cms 2023-12-10 9.0 HIGH 7.2 HIGH
Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.
CVE-2017-1000428 1 Flatcore 1 Flatcore-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string.
CVE-2017-7877 1 Flatcore 1 Flatcore-cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations.
CVE-2017-8868 1 Flatcore 1 Flatcore-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
acp/core/files.browser.php in flatCore 1.4.7 allows file deletion via directory traversal in the delete parameter to acp/acp.php. The risk might be limited to requests submitted through CSRF.
CVE-2017-7878 1 Flatcore 1 Flatcore-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.
CVE-2017-7879 1 Flatcore 1 Flatcore-cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database.