Vulnerabilities (CVE)

Filtered by vendor Fork-cms Subscribe
Filtered by product Fork Cms
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35589 1 Fork-cms 1 Fork Cms 2023-12-10 N/A 4.8 MEDIUM
A cross-site scripting (XSS) issue in the Fork version 5.9.3 allows remote attackers to inject JavaScript via the "publish_on_time" Parameter.
CVE-2022-35590 1 Fork-cms 1 Fork Cms 2023-12-10 N/A 4.8 MEDIUM
A cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "end_date" Parameter
CVE-2022-35587 1 Fork-cms 1 Fork Cms 2023-12-10 N/A 4.8 MEDIUM
A cross-site scripting (XSS) issue in the Fork version 5.9.3 allows remote attackers to inject JavaScript via the "publish_on_date" Parameter
CVE-2022-35585 1 Fork-cms 1 Fork Cms 2023-12-10 N/A 4.8 MEDIUM
A stored cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "start_date" Parameter
CVE-2022-1064 1 Fork-cms 1 Fork Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection through marking blog comments on bulk as spam in GitHub repository forkcms/forkcms prior to 5.11.1.
CVE-2022-0145 1 Fork-cms 1 Fork Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository forkcms/forkcms prior to 5.11.1.
CVE-2022-0153 1 Fork-cms 1 Fork Cms 2023-12-10 4.3 MEDIUM 7.5 HIGH
SQL Injection in GitHub repository forkcms/forkcms prior to 5.11.1.
CVE-2020-23049 1 Fork-cms 1 Fork Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Fork CMS Content Management System v5.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the `Displayname` field when using the `Add`, `Edit` or `Register' functions. This vulnerability allows attackers to execute arbitrary web scripts or HTML.
CVE-2021-28931 1 Fork-cms 1 Fork Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Arbitrary file upload vulnerability in Fork CMS 5.9.2 allows attackers to create or replace arbitrary files in the /themes directory via a crafted zip file uploaded to the Themes panel.
CVE-2020-23263 1 Fork-cms 1 Fork Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the "navigation_title" parameter and the "title" parameter in /private/en/pages/add.
CVE-2020-23264 1 Fork-cms 1 Fork Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote attackers to hijack the authentication of logged administrators.
CVE-2020-24036 1 Fork-cms 1 Fork Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code.
CVE-2020-23960 1 Fork-cms 1 Fork Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4) resetting the analytics, (5) pinging the mailmotor api, (6) uploading things to the media library, (7) exporting locale.
CVE-2020-13633 1 Fork-cms 1 Fork Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Fork before 5.8.3 allows XSS via navigation_title or title.
CVE-2014-9470 1 Fork-cms 1 Fork Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the loadForm function in Frontend/Modules/Search/Actions/Index.php in Fork CMS before 3.8.4 allows remote attackers to inject arbitrary web script or HTML via the q_widget parameter to en/search.
CVE-2019-15521 2 Fork-cms, Spoon-library 2 Fork Cms, Spoon Library 2023-12-10 7.5 HIGH 9.8 CRITICAL
Spoon Library through 2014-02-06, as used in Fork CMS before 1.4.1 and other products, allows PHP object injection via a cookie containing an object.
CVE-2018-17595 1 Fork-cms 1 Fork Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In the 5.4.0 version of the Fork CMS software, HTML Injection and Stored XSS vulnerabilities were discovered via the /backend/ajax URI.
CVE-2018-20682 1 Fork-cms 1 Fork Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Fork CMS 5.0.6 allows stored XSS via the private/en/settings facebook_admin_ids parameter (aka "Admin ids" input in the Facebook section).
CVE-2018-5215 1 Fork-cms 1 Fork Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Fork CMS 5.0.7 has XSS in /private/en/pages/edit via the title parameter.
CVE-2015-1467 1 Fork-cms 1 Fork Cms 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Translations in Fork CMS before 3.8.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) language[] or (2) type[] parameter to private/en/locale/index.