Vulnerabilities (CVE)

Filtered by vendor Octobercms Subscribe
Filtered by product October
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000193 1 Octobercms 1 October 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
October CMS build 412 is vulnerable to stored WCI (a.k.a XSS) in brand logo image name resulting in JavaScript code execution in the victim's browser.
CVE-2017-1000195 1 Octobercms 1 October 2024-02-04 6.4 MEDIUM 7.5 HIGH
October CMS build 412 is vulnerable to PHP object injection in asset move functionality resulting in ability to delete files limited by file permissions on the server.
CVE-2017-1000119 1 Octobercms 1 October 2024-02-04 6.5 MEDIUM 7.2 HIGH
October CMS build 412 is vulnerable to PHP code execution in the file upload functionality resulting in site compromise and possibly other applications on the server.
CVE-2017-16244 1 Octobercms 1 October 2024-02-04 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation of CSRF tokens for postback handling, allowing an attacker to successfully take over the victim's account. The attack bypasses a protection mechanism involving X-CSRF headers and CSRF tokens via a certain _handler postback variable.
CVE-2015-5612 1 Octobercms 1 October 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via the caption tag of a profile image.