Product:

Fork_cms

(Fork\-Cms)
Repositories https://github.com/forkcms/forkcms
#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2022-08-12 CVE-2022-35585 A stored cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "start_date" Parameter Fork_cms 4.8
2022-08-12 CVE-2022-35587 A cross-site scripting (XSS) issue in the Fork version 5.9.3 allows remote attackers to inject JavaScript via the "publish_on_date" Parameter Fork_cms 4.8
2022-08-12 CVE-2022-35589 A cross-site scripting (XSS) issue in the Fork version 5.9.3 allows remote attackers to inject JavaScript via the "publish_on_time" Parameter. Fork_cms 4.8
2022-08-12 CVE-2022-35590 A cross-site scripting (XSS) issue in the ForkCMS version 5.9.3 allows remote attackers to inject JavaScript via the "end_date" Parameter Fork_cms 4.8
2022-03-25 CVE-2022-1064 SQL injection through marking blog comments on bulk as spam in GitHub repository forkcms/forkcms prior to 5.11.1. Fork_cms 8.8