Software Detail
Title
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
Number of items displayed
CakePHP Number Of NVD 11 CRITICAL 1 HIGH 6 MEDIUM 4 LOW 0
URL https://cakephp.org/
Explanation It is a free and open web framework for quick PHP development.
It is one of the oldest PHP frameworks and the community is very active, so a lot of necessary information is available on the Internet.
It has been fully compatible with PHP8 since Version 4.2.

For the 2.x series, 12 months of bug fixes and 18 months of security fixes will be made after the release of 4.0.0.
The 3.x series will have 18 months of bug fixes and 36 months of security fixes after the release of 4.0.0.
Tag
  • MIT License
  • PHP

Add Information URL
No Type Name URL
1 https://github.com/cakephp
2 https://bakery.cakephp.org/tags/release.html
3 https://bakery.cakephp.org/
4 https://bakery.cakephp.org/2017/06/23/upcoming-cakephp-roadmap.html

List Of Product  [ Click to show release history and vulnerability information ]
No Name Latest Version Release date Initial release Normal Support Security Support
Service Pack Support
Extended
for a fee
Critical High Medium Low
1 CakePHP 5 5.0.0 Sept. 9, 2023 Sept. 9, 2023 0 0 0 0
2 CakePHP 4 4.4.18 Sept. 27, 2023 Dec. 16, 2019 1 1 1 0
3 CakePHP 3 3.10.5 Jan. 1, 2023 March 23, 2015 May 16, 2021 Dec. 16, 2022 0 3 1 0
4 CakePHP 2 2.10.24 Dec. 15, 2020 Oct. 7, 2011 Dec. 16, 2020 May 15, 2021 0 3 1 0
5 CakePHP 1 1.0.1.2708 0 2 4 0
NVD Vulnerability Information
  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
No CVSS3
CVSS2
Level
Attach Vector
Title CWE CVE cpe23Uri or higher or less more than less than Update date
Published date
Show Affected Exploit
PoC
Search
1 9.8
-
CRITICAL
Network
CakePHP is a development framework for PHP web apps. In affected versions the `Cake\Database\Query::limit()` and `Cake\Database\Query::offset()` methods are vulnerable to SQL injection if passed un-s… CWE-89
SQL Injection
CVE-2023-22727 cpe:2.3:a:cakephp:cakephp:*:* 4.3.0
4.2.0
4.4.0




4.3.11
4.2.12
4.4.10
2023-01-25 11:23
2023-01-18
Show GitHub Exploit DB Packet Storm
2 8.8
6.8
HIGH
Network
A vulnerability exists in CakePHP versions 4.0.x through 4.1.3. The CsrfProtectionMiddleware component allows method override parameters to bypass CSRF checks by changing the HTTP request method to a… CWE-352
 Origin Validation Error
CVE-2020-35239 cpe:2.3:a:cakefoundation:cakephp:*:* 4.0.0 4.1.3 2021-02-3 02:47
2021-01-27
Show GitHub Exploit DB Packet Storm
3 4.3
4.3
MEDIUM
Network
CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS. CWE-352
 Origin Validation Error
CVE-2020-15400 cpe:2.3:a:cakefoundation:cakephp:*:* 4.0.6 2021-07-21 20:39
2020-06-30
Show GitHub Exploit DB Packet Storm
4 7.5
6.4
HIGH
Network
An issue was discovered in SmtpTransport in CakePHP 3.7.6. An unserialized object with modified internal properties can trigger arbitrary file overwriting upon destruction. CWE-502
 Deserialization of Untrusted Data
CVE-2019-11458 cpe:2.3:a:cakefoundation:cakephp:3.7.6:* 2020-08-25 02:37
2019-05-9
Show GitHub Exploit DB Packet Storm
5 7.5
5.0
HIGH
Network
The clientIp function in CakePHP 3.2.4 and earlier allows remote attackers to spoof their IP via the CLIENT-IP HTTP header. CWE-20
 Improper Input Validation 
CVE-2016-4793 cpe:2.3:a:cakephp:cakephp:*:* 3.2.4 2018-10-24 06:29
2017-01-24
Show GitHub Exploit DB Packet Storm
6 8.8
6.8
HIGH
Network
CakePHP 2.x and 3.x before 3.1.5 might allow remote attackers to bypass the CSRF protection mechanism via the _method parameter. CWE-352
 Origin Validation Error
CVE-2015-8379 cpe:2.3:a:cakephp:cakephp:3.1.4:*
cpe:2.3:a:cakephp:cakephp:3.1.3:*
cpe:2.3:a:cakephp:cakephp:3.1.2:*
cpe:2.3:…
2018-10-10 04:58
2016-01-27
Show GitHub Exploit DB Packet Storm
7 7.5
5.0
HIGH
Network
The Xml class in CakePHP 2.1.x before 2.1.5 and 2.2.x before 2.2.1 allows remote attackers to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE)… CWE-611
XXE
CVE-2012-4399 cpe:2.3:a:cakefoundation:cakephp:*:* 2.2.0
2.1.0


2.2.1
2.1.5
2024-02-15 12:23
2012-10-10
Show GitHub Exploit DB Packet Storm
8 -
5.0
MEDIUM CakePHP 1.3.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by dispatcher.php a… CWE-200
Information Exposure
CVE-2011-3712 cpe:2.3:a:cakefoundation:cakephp:1.3.7:* 2012-03-13 13:00
2011-09-24
Show GitHub Exploit DB Packet Storm
9 -
7.5
HIGH The _validatePost function in libs/controller/components/security.php in CakePHP 1.3.x through 1.3.5 and 1.2.8 allows remote attackers to modify the internal Cake cache and execute arbitrary code via… CWE-20
 Improper Input Validation 
CVE-2010-4335 cpe:2.3:a:cakefoundation:cakephp:1.3:dev
cpe:2.3:a:cakefoundation:cakephp:1.3.5:*
cpe:2.3:a:cakefoundation:cakeph…
2011-01-22 15:44
2011-01-15
Show GitHub Exploit DB Packet Storm
10 -
5.0
MEDIUM Directory traversal vulnerability in app/webroot/js/vendors.php in Cake Software Foundation CakePHP before 1.1.8.3544 allows remote attackers to read arbitrary files via a .. (dot dot) in the file pa… CWE-22
Path Traversal
CVE-2006-5031 cpe:2.3:a:cakefoundation:cakephp:*:* 1.1.7.3363 2017-07-20 10:33
2006-09-28
Show GitHub Exploit DB Packet Storm