Lucene search

K

B2evolution Security Vulnerabilities

cve
cve

CVE-2022-30935

An authorization bypass in b2evolution allows remote, unauthenticated attackers to predict password reset tokens for any user through the use of a bad randomness function. This allows the attacker to get valid sessions for arbitrary users, and optionally reset their password. Tested and confirmed.....

9.1CVSS

9.4AI Score

0.002EPSS

2022-09-28 11:15 AM
29
10
cve
cve

CVE-2021-28242

SQL Injection in the "evoadm.php" component of b2evolution v7.2.2-stable allows remote attackers to obtain sensitive database information by injecting SQL commands into the "cf_name" parameter when creating a new filter under the "Collections"...

8.8CVSS

8.8AI Score

0.042EPSS

2021-04-15 02:15 PM
82
2
cve
cve

CVE-2020-22840

Open redirect vulnerability in b2evolution CMS version prior to 6.11.6 allows an attacker to perform malicious open redirects to an attacker controlled resource via redirect_to parameter in...

6.1CVSS

6.1AI Score

0.01EPSS

2021-02-09 02:15 PM
48
2
cve
cve

CVE-2020-22841

Stored XSS in b2evolution CMS version 6.11.6 and prior allows an attacker to perform malicious JavaScript code execution via the plugin name input field in the plugin...

4.8CVSS

5.1AI Score

0.002EPSS

2021-02-09 02:15 PM
39
2
cve
cve

CVE-2016-8901

b2evolution 6.7.6 suffer from an Object Injection vulnerability in...

9.8CVSS

7.8AI Score

0.008EPSS

2019-05-23 06:29 PM
31
cve
cve

CVE-2017-1000423

b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's...

9.8CVSS

7.4AI Score

0.003EPSS

2018-01-02 08:29 PM
34
cve
cve

CVE-2017-5553

Cross-site scripting (XSS) vulnerability in plugins/markdown_plugin/_markdown.plugin.php in b2evolution before 6.8.5 allows remote authenticated users to inject arbitrary web script or HTML via a javascript:...

5.4CVSS

5.8AI Score

0.001EPSS

2017-01-23 07:59 AM
22
4
cve
cve

CVE-2017-5539

The patch for directory traversal (CVE-2017-5480) in b2evolution version 6.8.4-stable has a bypass vulnerability. An attacker can use ../ to bypass the filter rule. Then, this attacker can exploit this vulnerability to delete or read any files on the server. It can also be used to determine...

9.1CVSS

7.9AI Score

0.001EPSS

2017-01-23 07:59 AM
22
4
cve
cve

CVE-2016-7150

Cross-site scripting (XSS) vulnerability in b2evolution 6.7.5 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the site...

5.4CVSS

5.1AI Score

0.001EPSS

2017-01-18 05:59 PM
16
cve
cve

CVE-2016-7149

Cross-site scripting (XSS) vulnerability in b2evolution 6.7.5 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors related to the autolink...

6.1CVSS

5.9AI Score

0.001EPSS

2017-01-18 05:59 PM
24
cve
cve

CVE-2017-5480

Directory traversal vulnerability in inc/files/files.ctrl.php in b2evolution through 6.8.3 allows remote authenticated users to read or delete arbitrary files by leveraging back-office access to provide a .. (dot dot) in the fm_selected array...

8.1CVSS

7.9AI Score

0.002EPSS

2017-01-15 10:59 PM
22
4
cve
cve

CVE-2017-5494

Multiple cross-site scripting (XSS) vulnerabilities in the file types table in b2evolution through 6.8.3 allow remote authenticated users to inject arbitrary web script or HTML via a .swf file in a (1) comment frame or (2) avatar...

5.4CVSS

5.1AI Score

0.001EPSS

2017-01-15 10:59 PM
22
cve
cve

CVE-2016-9479

The "lost password" functionality in b2evolution before 6.7.9 allows remote attackers to reset arbitrary user passwords via a crafted...

7.5CVSS

7.5AI Score

0.003EPSS

2016-12-02 04:59 PM
16
8
cve
cve

CVE-2014-9599

Cross-site scripting (XSS) vulnerability in the filemanager in b2evolution before 5.2.1 allows remote attackers to inject arbitrary web script or HTML via the fm_filter parameter to...

6.3AI Score

0.004EPSS

2015-01-16 03:59 PM
28
2
cve
cve

CVE-2013-7352

Cross-site request forgery (CSRF) vulnerability in blogs/admin.php in b2evolution before 4.1.7 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the show_statuses[] parameter, related to...

8AI Score

0.003EPSS

2014-04-02 06:55 PM
17
cve
cve

CVE-2013-2945

SQL injection vulnerability in blogs/admin.php in b2evolution before 4.1.7 allows remote authenticated administrators to execute arbitrary SQL commands via the show_statuses[] parameter. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL...

8AI Score

0.002EPSS

2014-04-02 04:17 PM
24
cve
cve

CVE-2012-5911

Cross-site scripting (XSS) vulnerability in blogs/blog1.php in b2evolution 4.1.3 allows remote attackers to inject arbitrary web script or HTML via the message...

6.3AI Score

0.003EPSS

2012-11-17 09:55 PM
20
cve
cve

CVE-2012-5910

SQL injection vulnerability in blogs/htsrv/viewfile.php in b2evolution 4.1.3 allows remote authenticated users to execute arbitrary SQL commands via the root...

8.8AI Score

0.003EPSS

2012-11-17 09:55 PM
20
cve
cve

CVE-2011-3709

b2evolution 3.3.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by locales/ru_RU/ru-RU.locale.php and certain other...

6.4AI Score

0.003EPSS

2011-09-23 11:55 PM
21
cve
cve

CVE-2007-2681

Directory traversal vulnerability in blogs/index.php in b2evolution 1.6 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the core_subdir...

7.9AI Score

0.008EPSS

2007-05-15 12:19 AM
14
cve
cve

CVE-2007-2358

Multiple PHP remote file inclusion vulnerabilities in b2evolution allow remote attackers to execute arbitrary PHP code via a URL in the (1) inc_path parameter to (a) a_noskin.php, (b) a_stub.php, (c) admin.php, (d) contact.php, (e) default.php, (f) index.php, and (g) multiblogs.php in blogs/; the.....

7.8AI Score

0.016EPSS

2007-04-30 10:19 PM
19
cve
cve

CVE-2007-0175

Cross-site scripting (XSS) vulnerability in htsrv/login.php in b2evolution 1.8.6 allows remote attackers to inject arbitrary web script or HTML via scriptable attributes in the redirect_to...

5.8AI Score

0.006EPSS

2007-01-11 12:28 AM
21
cve
cve

CVE-2006-6417

PHP remote file inclusion vulnerability in inc/CONTROL/import/import-mt.php in b2evolution 1.8.5 through 1.9 beta allows remote attackers to execute arbitrary PHP code via a URL in the inc_path...

8.3AI Score

0.168EPSS

2006-12-10 11:28 AM
24
cve
cve

CVE-2006-6197

Multiple cross-site scripting (XSS) vulnerabilities in b2evolution 1.8.2 through 1.9 beta allow remote attackers to inject arbitrary web script or HTML via the (1) app_name parameter in (a) _404_not_found.page.php, (b) _410_stats_gone.page.php, and (c) _referer_spam.page.php in inc/VIEW/errors/;...

6.3AI Score

0.022EPSS

2006-12-01 01:28 AM
17