Vulnerabilities (CVE)

Filtered by vendor Thedaylightstudio Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24950 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 8.8 HIGH
SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items.
CVE-2023-33557 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 8.8 HIGH
Fuel CMS v1.5.2 was discovered to contain a SQL injection vulnerability via the id parameter at /controllers/Blocks.php.
CVE-2020-22152 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in daylight studio FUEL- CMS v.1.4.6 allows a remote attacker to execute arbitrary code via the page title, meta description and meta keywords of the pages function.
CVE-2020-22151 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 9.8 CRITICAL
Permissions vulnerability in Fuel-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted zip file to the assests parameter of the upload function.
CVE-2020-22153 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 9.8 CRITICAL
File Upload vulnerability in FUEL-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted .php file to the upload parameter in the navigation function.
CVE-2021-36569 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 8.8 HIGH
Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /users/delete/2.
CVE-2021-36570 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 N/A 8.8 HIGH
Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /permissions/delete/2---.
CVE-2021-44607 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.
CVE-2022-28599 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.
CVE-2022-27156 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.
CVE-2021-44117 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.
CVE-2021-38723 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/pages/items
CVE-2021-38727 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/logs/items
CVE-2021-38725 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Fuel CMS 1.5.0 has a brute force vulnerability in fuel/modules/fuel/controllers/Login.php
CVE-2021-38721 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
FUEL CMS 1.5.0 login.php contains a cross-site request forgery (CSRF) vulnerability
CVE-2021-38290 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.8 MEDIUM 8.1 HIGH
A host header attack vulnerability exists in FUEL CMS 1.5.0 through fuel/modules/fuel/config/fuel_constants.php and fuel/modules/fuel/libraries/Asset.php. An attacker can use a man in the middle attack such as phishing.
CVE-2020-26167 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 10.0 HIGH 9.8 CRITICAL
In FUEL CMS 11.4.12 and before, the page preview feature allows an anonymous user to take complete ownership of any account including an administrator one.
CVE-2020-24791 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FUEL CMS 1.4.8 allows SQL injection via the 'fuel_replace_id' parameter in pages/replace/1. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2020-23721 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.
CVE-2020-23722 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.