Vulnerabilities (CVE)

Filtered by vendor Octobercms Subscribe
Filtered by product October
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000196 1 Octobercms 1 October 2023-12-10 7.5 HIGH 9.8 CRITICAL
October CMS build 412 is vulnerable to PHP code execution in the asset manager functionality resulting in site compromise and possibly other applications on the server.
CVE-2017-15284 1 Octobercms 1 October 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting exists in OctoberCMS 1.0.425 (aka Build 425), allowing a least privileged user to upload an SVG file containing malicious code as the Avatar for the profile. When this is opened by the Admin, it causes JavaScript execution in the context of the Admin account.
CVE-2017-1000193 1 Octobercms 1 October 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
October CMS build 412 is vulnerable to stored WCI (a.k.a XSS) in brand logo image name resulting in JavaScript code execution in the victim's browser.
CVE-2017-16244 1 Octobercms 1 October 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.
CVE-2015-5612 1 Octobercms 1 October 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via the caption tag of a profile image.