Filtered by vendor Thedaylightstudio Subscriptions
Filtered by product Fuel Cms Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-24950 1 Thedaylightstudio 1 Fuel Cms 2023-08-16 8.8 High
SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items.
CVE-2020-22152 1 Thedaylightstudio 1 Fuel Cms 2023-07-11 5.4 Medium
Cross Site Scripting vulnerability in daylight studio FUEL- CMS v.1.4.6 allows a remote attacker to execute arbitrary code via the page title, meta description and meta keywords of the pages function.
CVE-2020-22151 1 Thedaylightstudio 1 Fuel Cms 2023-07-11 9.8 Critical
Permissions vulnerability in Fuel-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted zip file to the assests parameter of the upload function.
CVE-2020-22153 1 Thedaylightstudio 1 Fuel Cms 2023-07-11 9.8 Critical
File Upload vulnerability in FUEL-CMS v.1.4.6 allows a remote attacker to execute arbitrary code via a crafted .php file to the upload parameter in the navigation function.
CVE-2023-33557 1 Thedaylightstudio 1 Fuel Cms 2023-06-16 8.8 High
Fuel CMS v1.5.2 was discovered to contain a SQL injection vulnerability via the id parameter at /controllers/Blocks.php.
CVE-2021-36570 1 Thedaylightstudio 1 Fuel Cms 2023-02-09 8.8 High
Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /permissions/delete/2---.
CVE-2021-36569 1 Thedaylightstudio 1 Fuel Cms 2023-02-09 8.8 High
Cross Site Request Forgery vulnerability in FUEL-CMS 1.4.13 allows remote attackers to run arbitrary code via post ID to /users/delete/2.
CVE-2020-17463 1 Thedaylightstudio 1 Fuel Cms 2022-10-26 9.8 Critical
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.
CVE-2018-16416 1 Thedaylightstudio 1 Fuel Cms 2022-10-03 N/A
Cross-site request forgery (CSRF) vulnerability in my_profile/edit?inline= in FUEL CMS 1.4 allows remote attackers to change the administrator's password.
CVE-2018-20188 1 Thedaylightstudio 1 Fuel Cms 2022-10-03 N/A
FUEL CMS 1.4.3 has CSRF via users/create/ to add an administrator account.
CVE-2018-20136 1 Thedaylightstudio 1 Fuel Cms 2022-10-03 N/A
XSS exists in FUEL CMS 1.4.3 via the Header or Body in the Layout Variables during new-page creation, as demonstrated by the pages/edit/1?lang=english URI.
CVE-2018-20137 1 Thedaylightstudio 1 Fuel Cms 2022-10-03 N/A
XSS exists in FUEL CMS 1.4.3 via the Page title, Meta description, or Meta keywords during page data management, as demonstrated by the pages/edit/1?lang=english URI.
CVE-2021-44117 1 Thedaylightstudio 1 Fuel Cms 2022-06-17 8.8 High
A Cross Site Request Forgery (CSRF) vulnerability exists in TheDayLightStudio Fuel CMS 1.5.0 via a POST call to /fuel/sitevariables/delete/4.
CVE-2022-28599 1 Thedaylightstudio 1 Fuel Cms 2022-05-10 5.4 Medium
A stored cross-site scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 that allows an authenticated user to upload a malicious .pdf file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger a XSS attack.
CVE-2022-27156 1 Thedaylightstudio 1 Fuel Cms 2022-04-15 5.4 Medium
Daylight Studio Fuel CMS 1.5.1 is vulnerable to HTML Injection.
CVE-2021-44607 1 Thedaylightstudio 1 Fuel Cms 2022-03-03 5.4 Medium
A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.
CVE-2018-16763 1 Thedaylightstudio 1 Fuel Cms 2021-11-30 9.8 Critical
FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.
CVE-2021-38727 1 Thedaylightstudio 1 Fuel Cms 2021-11-28 9.8 Critical
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/logs/items
CVE-2021-38725 1 Thedaylightstudio 1 Fuel Cms 2021-09-20 5.3 Medium
Fuel CMS 1.5.0 has a brute force vulnerability in fuel/modules/fuel/controllers/Login.php
CVE-2021-38723 1 Thedaylightstudio 1 Fuel Cms 2021-09-20 8.8 High
FUEL CMS 1.5.0 allows SQL Injection via parameter 'col' in /fuel/index.php/fuel/pages/items