Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Clippercms Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41497 1 Clippercms 1 Clippercms 2022-10-14 N/A 9.8 CRITICAL
ClipperCMS 1.3.3 was discovered to contain a Server-Side Request Forgery (SSRF) via the pkg_url parameter at /manager/index.php.
CVE-2022-41495 1 Clippercms 1 Clippercms 2022-10-14 N/A 9.8 CRITICAL
ClipperCMS 1.3.3 was discovered to contain a Server-Side Request Forgery (SSRF) via the rss_url_news parameter at /manager/index.php.
CVE-2018-12101 1 Clippercms 1 Clippercms 2019-08-26 3.5 LOW 5.4 MEDIUM
CMS Clipper 1.3.3 has XSS in the Security tab search, User Groups, Resource Groups, and User/Resource Group Links fields.
CVE-2018-19135 1 Clippercms 1 Clippercms 2019-01-30 6.8 MEDIUM 8.8 HIGH
ClipperCMS 1.3.3 does not have CSRF protection on its kcfinder file upload (enabled by default). This can be used by an attacker to perform actions for an admin (or any user with the file upload capability). With this vulnerability, one can automatically upload files (by default, it allows html, pdf, xml, zip, and many other file types). A file can be accessed publicly under the "/assets/files" directory.
CVE-2018-19424 1 Clippercms 1 Clippercms 2018-12-27 6.5 MEDIUM 7.2 HIGH
ClipperCMS 1.3.3 allows remote authenticated administrators to upload .htaccess files.
CVE-2018-13998 1 Clippercms 1 Clippercms 2018-09-04 3.5 LOW 4.8 MEDIUM
ClipperCMS 1.3.3 has stored XSS via the Full Name field of (1) Security -> Manager Users or (2) Security -> Web Users.
CVE-2018-13106 1 Clippercms 1 Clippercms 2018-08-31 3.5 LOW 4.8 MEDIUM
ClipperCMS 1.3.3 has stored XSS via the "Tools -> Configuration" screen of the manager/ URI.
CVE-2018-11571 1 Clippercms 1 Clippercms 2018-06-27 6.8 MEDIUM 8.8 HIGH
ClipperCMS 1.3.3 allows Session Fixation.
CVE-2018-11572 1 Clippercms 1 Clippercms 2018-06-27 3.5 LOW 5.4 MEDIUM
ClipperCMS 1.3.3 has XSS in the "Module name" field in a "Modules -> Manage modules -> edit" action to the manager/ URI.
CVE-2018-11332 1 Clippercms 1 Clippercms 2018-06-25 3.5 LOW 4.8 MEDIUM
Stored cross-site scripting (XSS) vulnerability in the "Site Name" field found in the "site" tab under configurations in ClipperCMS 1.3.3 allows remote attackers to inject arbitrary web script or HTML via a crafted site name to the manager/processors/save_settings.processor.php file.