Filtered by vendor Thedaylightstudio Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38721 1 Thedaylightstudio 1 Fuel Cms 2021-09-20 6.5 Medium
FUEL CMS 1.5.0 login.php contains a cross-site request forgery (CSRF) vulnerability
CVE-2021-38290 1 Thedaylightstudio 1 Fuel Cms 2021-08-17 8.1 High
A host header attack vulnerability exists in FUEL CMS 1.5.0 through fuel/modules/fuel/config/fuel_constants.php and fuel/modules/fuel/libraries/Asset.php. An attacker can use a man in the middle attack such as phishing.
CVE-2020-26167 1 Thedaylightstudio 1 Fuel Cms 2021-07-21 9.8 Critical
In FUEL CMS 11.4.12 and before, the page preview feature allows an anonymous user to take complete ownership of any account including an administrator one.
CVE-2020-23722 1 Thedaylightstudio 1 Fuel Cms 2021-07-21 8.8 High
An issue was discovered in FUEL CMS 1.4.7. There is a escalation of privilege vulnerability to obtain super admin privilege via the "id" and "fuel_id" parameters.
CVE-2020-23721 1 Thedaylightstudio 1 Fuel Cms 2021-03-12 5.4 Medium
An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.
CVE-2020-24791 1 Thedaylightstudio 1 Fuel Cms 2021-03-12 9.8 Critical
FUEL CMS 1.4.8 allows SQL injection via the 'fuel_replace_id' parameter in pages/replace/1. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2020-28705 1 Thedaylightstudio 1 Fuel Cms 2021-03-12 4.3 Medium
FUEL CMS 1.4.13 contains a cross-site request forgery (CSRF) vulnerability that can delete a page via a post ID to /pages/delete/3.
CVE-2020-26046 1 Thedaylightstudio 1 Fuel Cms 2021-01-08 5.4 Medium
FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account and also impact other visitors.
CVE-2020-26045 1 Thedaylightstudio 1 Fuel Cms 2021-01-08 9.8 Critical
FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/permissions/create/. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
CVE-2019-15229 1 Thedaylightstudio 1 Fuel Cms 2019-08-26 N/A
FUEL CMS 1.4.4 has CSRF in the blocks/create/ Create Blocks section of the Admin console. This could lead to an attacker tricking the administrator into executing arbitrary code via a specially crafted HTML page.
CVE-2019-15228 1 Thedaylightstudio 1 Fuel Cms 2019-08-26 N/A
FUEL CMS 1.4.4 has XSS in the Create Blocks section of the Admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account but can also impact unauthenticated visitors.
CVE-2018-16762 1 Thedaylightstudio 1 Fuel Cms 2018-10-29 N/A
FUEL CMS 1.4.1 allows SQL Injection via the layout, published, or search_term parameter to pages/items.