Product:

Fork_cms

(Fork\-Cms)
Repositories https://github.com/forkcms/forkcms
#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2022-03-24 CVE-2022-0145 Cross-site Scripting (XSS) - Stored in GitHub repository forkcms/forkcms prior to 5.11.1. Fork_cms 5.4
2022-03-24 CVE-2022-0153 SQL Injection in GitHub repository forkcms/forkcms prior to 5.11.1. Fork_cms 7.5
2021-10-22 CVE-2020-23049 Fork CMS Content Management System v5.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the `Displayname` field when using the `Add`, `Edit` or `Register' functions. This vulnerability allows attackers to execute arbitrary web scripts or HTML. Fork_cms 5.4
2021-03-04 CVE-2020-24036 PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote user to execute malicious code. Fork_cms 8.8
2021-01-11 CVE-2020-23960 Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4) resetting the analytics, (5) pinging the mailmotor api, (6) uploading things to the media library, (7) exporting locale. Fork_cms 8.8
2021-07-07 CVE-2021-28931 Arbitrary file upload vulnerability in Fork CMS 5.9.2 allows attackers to create or replace arbitrary files in the /themes directory via a crafted zip file uploaded to the Themes panel. Fork_cms 8.8
2021-05-06 CVE-2020-23263 Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the "navigation_title" parameter and the "title" parameter in /private/en/pages/add. Fork_cms 6.1
2021-05-06 CVE-2020-23264 Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote attackers to hijack the authentication of logged administrators. Fork_cms 8.8
2020-05-27 CVE-2020-13633 Fork before 5.8.3 allows XSS via navigation_title or title. Fork_cms N/A
2020-02-08 CVE-2014-9470 Cross-site scripting (XSS) vulnerability in the loadForm function in Frontend/Modules/Search/Actions/Index.php in Fork CMS before 3.8.4 allows remote attackers to inject arbitrary web script or HTML via the q_widget parameter to en/search. Fork_cms N/A