Lucene search

K

Crafter CMS Security Vulnerabilities

cve
cve

CVE-2022-40634

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker...

7.2CVSS

7.1AI Score

0.001EPSS

2022-09-13 07:15 PM
32
4
cve
cve

CVE-2022-40635

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy Sandbox...

7.2CVSS

7.1AI Score

0.001EPSS

2022-09-13 07:15 PM
28
4
cve
cve

CVE-2021-23265

A logged-in and authenticated user with a Reviewer Role may lock a content...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-16 05:15 PM
50
10
cve
cve

CVE-2021-23267

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker static...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-16 05:15 PM
55
14
cve
cve

CVE-2021-23266

An anonymous user can craft a URL with text that ends up in the log viewer as is. The text can then include textual messages to mislead the...

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-16 05:15 PM
55
8
cve
cve

CVE-2021-23260

Authenticated users with Site roles may inject XSS scripts via file names that will execute in the browser for this and other users of the same...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-02 04:15 PM
14
4
cve
cve

CVE-2021-23258

Authenticated users with Administrator or Developer roles may execute OS commands by SPEL Expression in Spring beans. SPEL Expression does not have security restrictions, which will cause attackers to execute arbitrary commands remotely...

7.2CVSS

7.3AI Score

0.001EPSS

2021-12-02 04:15 PM
12
4
cve
cve

CVE-2021-23263

Unauthenticated remote attackers can read textual content via FreeMarker including files /scripts/, /templates/ and some of the files in /.git/*...

7.5CVSS

7.5AI Score

0.003EPSS

2021-12-02 04:15 PM
19
12
cve
cve

CVE-2021-23264

Installations, where crafter-search is not protected, allow unauthenticated remote attackers to create, view, and delete search...

9.1CVSS

9.2AI Score

0.003EPSS

2021-12-02 04:15 PM
36
9
cve
cve

CVE-2021-23259

Authenticated users with Administrator or Developer roles may execute OS commands by Groovy Script which uses Groovy lib to render a webpage. The groovy script does not have security restrictions, which will cause attackers to execute arbitrary commands...

7.2CVSS

7.3AI Score

0.001EPSS

2021-12-02 04:15 PM
10
4
cve
cve

CVE-2021-23261

Authenticated administrators may override the system configuration file and cause a denial of...

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-02 04:15 PM
9
6
cve
cve

CVE-2021-23262

Authenticated administrators may modify the main YAML configuration file and load a Java class resulting in...

7.2CVSS

6.9AI Score

0.001EPSS

2021-12-02 04:15 PM
12
4
cve
cve

CVE-2020-25803

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker template exposed objects. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to....

7.2CVSS

7.1AI Score

0.001EPSS

2020-10-06 03:15 PM
41
cve
cve

CVE-2020-25802

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy scripting. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to...

7.2CVSS

7AI Score

0.001EPSS

2020-10-06 02:15 PM
36