Vulnerabilities (CVE)

Filtered by vendor Craftcms Subscribe
Filtered by product Craft Cms
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36260 1 Craftcms 1 Craft Cms 2024-03-21 N/A 7.5 HIGH
An issue was discovered in the Feed Me plugin 4.6.1 for Craft CMS. It allows remote attackers to cause a denial of service (DoS) via crafted strings to Feed-Me Name and Feed-Me URL fields, due to saving a feed using an Asset element type with no volume selected. NOTE: this is not a report about code provided by the Craft CMS product; it is only a report about the Feed Me plugin. NOTE: a third-party report states that commit b5d6ede51848349bd91bc95fec288b6793f15e28 has "nothing to do with security."
CVE-2023-30179 1 Craftcms 1 Craft Cms 2024-03-21 N/A 7.2 HIGH
** DISPUTED ** CraftCMS version 3.7.59 is vulnerable to Server-Side Template Injection (SSTI). An authenticated attacker can inject Twig Template to User Photo Location field when setting User Photo Location in User Settings, lead to Remote Code Execution. NOTE: the vendor disputes this because only Administrators can add this Twig code, and (by design) Administrators are allowed to do that by default.
CVE-2023-36259 1 Craftcms 1 Craft Cms 2024-02-05 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Craft CMS Audit Plugin before version 3.0.2 allows attackers to execute arbitrary code during user creation.
CVE-2022-37783 1 Craftcms 1 Craft Cms 2024-02-05 N/A 7.5 HIGH
All Craft CMS versions between 3.0.0 and 3.7.32 disclose password hashes of users who authenticate using their E-Mail address or username in Anti-CSRF-Tokens. Craft CMS uses a cookie called CRAFT_CSRF_TOKEN and a HTML hidden field called CRAFT_CSRF_TOKEN to avoid Cross Site Request Forgery attacks. The CRAFT_CSRF_TOKEN cookie discloses the password hash in without encoding it whereas the corresponding HTML hidden field discloses the users' password hash in a masked manner, which can be decoded by using public functions of the YII framework.
CVE-2023-41892 1 Craftcms 1 Craft Cms 2024-02-05 N/A 9.8 CRITICAL
Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15.
CVE-2023-33495 1 Craftcms 1 Craft Cms 2024-02-04 N/A 6.1 MEDIUM
Craft CMS through 4.4.9 is vulnerable to HTML Injection.
CVE-2023-33196 1 Craftcms 1 Craft Cms 2024-02-04 N/A 5.4 MEDIUM
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-31144 1 Craftcms 1 Craft Cms 2024-02-04 N/A 6.1 MEDIUM
Craft CMS is a content management system. Starting in version 3.0.0 and prior to versions 3.8.4 and 4.4.4, a malformed title in the feed widget can deliver a cross-site scripting payload. This issue is fixed in version 3.8.4 and 4.4.4.
CVE-2023-32679 1 Craftcms 1 Craft Cms 2024-02-04 N/A 7.2 HIGH
Craft CMS is an open source content management system. In affected versions of Craft CMS an unrestricted file extension may lead to Remote Code Execution. If the name parameter value is not empty string('') in the View.php's doesTemplateExist() -> resolveTemplate() -> _resolveTemplateInternal() -> _resolveTemplate() function, it returns directly without extension verification, so that arbitrary extension files are rendered as twig templates. When attacker with admin privileges on a DEV or an improperly configured STG or PROD environment, they can exploit this vulnerability to remote code execution. Code execution may grant the attacker access to the host operating system. This issue has been addressed in version 4.4.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-33197 1 Craftcms 1 Craft Cms 2024-02-04 N/A 5.4 MEDIUM
Craft is a CMS for creating custom digital experiences on the web. Cross-site scripting (XSS) can be triggered via the Update Asset Index utility. This issue has been patched in version 4.4.6.
CVE-2023-2817 1 Craftcms 1 Craft Cms 2024-02-04 N/A 5.4 MEDIUM
A post-authentication stored cross-site scripting vulnerability exists in Craft CMS versions <= 4.4.11. HTML, including script tags can be injected into field names which, when the field is added to a category or section, will trigger when users visit the Categories or Entries pages respectively.
CVE-2023-33194 2 Craftcms, Craftercms 2 Craft Cms, Craftercms 2024-02-04 N/A 4.8 MEDIUM
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was patched in version 4.4.6.
CVE-2023-30177 1 Craftcms 1 Craft Cms 2024-02-04 N/A 6.1 MEDIUM
CraftCMS 3.7.59 is vulnerable Cross Site Scripting (XSS). An attacker can inject javascript code into Volume Name.
CVE-2023-30130 1 Craftcms 1 Craft Cms 2024-02-04 N/A 8.8 HIGH
An issue found in CraftCMS v.3.8.1 allows a remote attacker to execute arbitrary code via a crafted script to the Section parameter.
CVE-2023-33195 1 Craftcms 1 Craft Cms 2024-02-04 N/A 6.1 MEDIUM
Craft is a CMS for creating custom digital experiences on the web. A malformed RSS feed can deliver an XSS payload. This issue was patched in version 4.4.6.
CVE-2023-23927 1 Craftcms 1 Craft Cms 2024-02-04 N/A 5.4 MEDIUM
Craft is a platform for creating digital experiences. When you insert a payload inside a label name or instruction of an entry type, an cross-site scripting (XSS) happens in the quick post widget on the admin dashboard. This issue has been fixed in version 4.3.7.
CVE-2022-37248 1 Craftcms 1 Craft Cms 2024-02-04 N/A 5.4 MEDIUM
Craft CMS 4.2.0.1 is vulnerable to Cross Site Scripting (XSS) via src/helpers/Cp.php.
CVE-2022-37250 1 Craftcms 1 Craft Cms 2024-02-04 N/A 5.4 MEDIUM
Craft CMS 4.2.0.1 suffers from Stored Cross Site Scripting (XSS) in /admin/myaccount.
CVE-2022-28378 1 Craftcms 1 Craft Cms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Craft CMS before 3.7.29 allows XSS.
CVE-2022-29933 1 Craftcms 1 Craft Cms 2024-02-04 6.8 MEDIUM 8.8 HIGH
Craft CMS through 3.7.36 allows a remote unauthenticated attacker, who knows at least one valid username, to reset the account's password and take over the account by providing a crafted HTTP header to the application while using the password reset functionality. Specifically, the attacker must send X-Forwarded-Host to the /index.php?p=admin/actions/users/send-password-reset-email URI. NOTE: the vendor's position is that a customer can already work around this by adjusting the configuration (i.e., by not using the default configuration).