Vulnerabilities (CVE)

Filtered by vendor Thedaylightstudio Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26045 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/permissions/create/. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2020-28705 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.
CVE-2020-26046 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.
CVE-2020-17463 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.
CVE-2019-15228 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.
CVE-2019-15229 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
FUEL CMS 1.4.4 has CSRF in the blocks/create/ Create Blocks section of the Admin console. This could lead to an attacker tricking the administrator into executing arbitrary code via a specially crafted HTML page.
CVE-2018-20136 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
XSS exists in FUEL CMS 1.4.3 via the Header or Body in the Layout Variables during new-page creation, as demonstrated by the pages/edit/1?lang=english URI.
CVE-2018-16762 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FUEL CMS 1.4.1 allows SQL Injection via the layout, published, or search_term parameter to pages/items.
CVE-2018-20137 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
XSS exists in FUEL CMS 1.4.3 via the Page title, Meta description, or Meta keywords during page data management, as demonstrated by the pages/edit/1?lang=english URI.
CVE-2018-20188 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
FUEL CMS 1.4.3 has CSRF via users/create/ to add an administrator account.
CVE-2018-16416 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in my_profile/edit?inline= in FUEL CMS 1.4 allows remote attackers to change the administrator's password.
CVE-2018-16763 1 Thedaylightstudio 1 Fuel Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.