Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Feehi Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40002 1 Feehi 1 Feehicms 2022-12-19 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in FeehiCMS-2.1.1 allows remote attackers to run arbirtary code via the callback parameter to /cms/notify.
CVE-2022-40373 1 Feehi 1 Feehicms 2022-12-19 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.1.1 allows remote attackers to run arbitrary code via upload of crafted XML file.
CVE-2022-40000 1 Feehi 1 Feehicms 2022-12-19 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in FeehiCMS-2.1.1 allows remote attackers to run arbitrary code via the username field of the admin log in page.
CVE-2022-40001 1 Feehi 1 Feehicms 2022-12-19 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in FeehiCMS-2.1.1 allows remote attackers to run arbitrary code via the title field of the create article page.
CVE-2021-36572 1 Feehi 1 Feehicms 2022-12-19 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in Feehi CMS thru 2.1.1 allows attackers to run arbitrary code via the user name field of the login page.
CVE-2021-36573 1 Feehi 1 Feehicms 2022-12-16 N/A 5.4 MEDIUM
File Upload vulnerability in Feehi CMS thru 2.1.1 allows attackers to run arbitrary code via crafted image upload.
CVE-2020-20589 1 Feehi 1 Feehicms 2022-12-16 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag.
CVE-2020-36607 1 Feehi 1 Feehicms 2022-12-16 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag.
CVE-2022-4014 1 Feehi 1 Feehicms 2022-11-18 N/A 4.3 MEDIUM
A vulnerability, which was classified as problematic, has been found in FeehiCMS. Affected by this issue is some unknown functionality of the component Post My Comment Tab. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The identifier of this vulnerability is VDB-213788.
CVE-2022-43320 1 Feehi 1 Feehicms 2022-11-10 N/A 6.1 MEDIUM
FeehiCMS v2.1.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the id parameter at /web/admin/index.php?r=log%2Fview-layer.
CVE-2022-34140 1 Feehi 1 Feehi Cms 2022-10-25 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in /index.php?r=site%2Fsignup of Feehi CMS v2.1.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username field.
CVE-2022-40408 1 Feehi 1 Feehicms 2022-10-04 N/A 5.4 MEDIUM
FeehiCMS v2.1.1 was discovered to contain a cross-site scripting (XSS) vulnerability via a crafted payload injected into the Comment box under the Single Page module.
CVE-2022-38796 1 Feehi 1 Feehi Cms 2022-09-16 N/A 6.1 MEDIUM
A Host Header Injection vulnerability in Feehi CMS 2.1.1 may allow an attacker to spoof a particular header. This can be exploited by abusing password reset emails.
CVE-2020-21516 1 Feehi 1 Feehicms 2022-09-08 N/A 9.8 CRITICAL
There is an arbitrary file upload vulnerability in FeehiCMS 2.0.8 at the head image upload, that allows attackers to execute relevant PHP code.
CVE-2022-34971 1 Feehi 1 Feehi Cms 2022-08-02 N/A 8.8 HIGH
An arbitrary file upload vulnerability in the Advertising Management module of Feehi CMS v2.1.1 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2020-21322 1 Feehi 1 Feehicms 2021-09-28 7.5 HIGH 9.8 CRITICAL
An arbitrary file upload vulnerability in Feehi CMS v2.0.8 and below allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2020-19709 1 Feehi 1 Feehicms 2021-09-01 4.3 MEDIUM 6.1 MEDIUM
Insufficient filtering of the tag parameters in feehicms 0.1.3 allows attackers to execute arbitrary web or HTML via a crafted payload.
CVE-2021-30108 1 Feehi 1 Feehi Cms 2021-05-28 6.4 MEDIUM 9.1 CRITICAL
Feehi CMS 2.1.1 is affected by a Server-side request forgery (SSRF) vulnerability. When the user modifies the HTTP Referer header to any url, the server can make a request to it.
CVE-2020-21146 1 Feehi 1 Feehi Cms 2021-01-29 4.3 MEDIUM 6.1 MEDIUM
Feehi CMS 2.0.8 is affected by a cross-site scripting (XSS) vulnerability. When the user name is inserted as JavaScript code, browsing the post will trigger the XSS.
CVE-2020-22643 1 Feehi 1 Feehi Cms 2021-01-29 6.5 MEDIUM 7.2 HIGH
Feehi CMS 2.1.0 is affected by an arbitrary file upload vulnerability, potentially resulting in remote code execution. After an administrator logs in, open the administrator image upload page to potentially upload malicious files.