Lucene search

K

Blogengine.net Security Vulnerabilities

cve
cve

CVE-2023-33404

An Unrestricted Upload vulnerability, due to insufficient validation on UploadControlled.cs file, in BlogEngine.Net version 3.3.8.0 and earlier allows remote attackers to execute remote...

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-26 08:15 PM
31
cve
cve

CVE-2023-33405

Blogengine.net 3.3.8.0 and earlier is vulnerable to Open...

6.1CVSS

6.2AI Score

0.001EPSS

2023-06-21 09:15 PM
21
cve
cve

CVE-2023-22858

An Improper Access Control vulnerability in BlogEngine.NET 3.3.8.0, allows unauthenticated visitors to access the files of unpublished...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-06 07:15 AM
19
cve
cve

CVE-2023-22857

A stored Cross-site Scripting (XSS) vulnerability in BlogEngine.NET 3.3.8.0, allows injection of arbitrary JavaScript in the security context of a blog visitor through an injection of a malicious payload into a blog...

5.4CVSS

5.4AI Score

0.001EPSS

2023-03-06 07:15 AM
18
cve
cve

CVE-2023-22856

A stored Cross-site Scripting (XSS) vulnerability in BlogEngine.NET 3.3.8.0, allows injection of arbitrary JavaScript in the security context of a blog visitor through an upload of a specially crafted...

5.4CVSS

5.4AI Score

0.001EPSS

2023-03-06 07:15 AM
16
cve
cve

CVE-2022-41417

BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with "files" prefix under...

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-18 02:15 PM
25
cve
cve

CVE-2022-41418

An issue in the component BlogEngine/BlogEngine.NET/AppCode/Api/UploadController.cs of BlogEngine.NET v3.3.8.0 allows attackers to execute arbitrary code via uploading a crafted PNG...

7.2CVSS

7.2AI Score

0.002EPSS

2022-12-19 08:15 PM
42
cve
cve

CVE-2022-36600

BlogEngine v3.3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /blogengine/api/posts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description...

4.8CVSS

5AI Score

0.001EPSS

2022-09-02 05:15 AM
21
2
cve
cve

CVE-2022-28921

A Cross-Site Request Forgery (CSRF) vulnerability discovered in BlogEngine.Net v3.3.8.0 allows unauthenticated attackers to read arbitrary files on the hosting web...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-18 06:15 PM
47
3
cve
cve

CVE-2022-25591

BlogEngine.NET v3.3.8.0 was discovered to contain an arbitrary file deletion vulnerability which allows attackers to delete files within the web server root directory via a crafted HTTP...

9.1CVSS

9.1AI Score

0.005EPSS

2022-05-13 03:15 PM
51
5
cve
cve

CVE-2019-10717

BlogEngine.NET 3.3.7.0 allows /api/filemanager Directory Traversal via the path...

7.1CVSS

6.9AI Score

0.004EPSS

2019-07-03 04:15 PM
70
cve
cve

CVE-2019-10721

BlogEngine.NET 3.3.7.0 allows a Client Side URL Redirect via the ReturnUrl parameter, related to BlogEngine/BlogEngine.Core/Services/Security/Security.cs, login.aspx, and...

6.1CVSS

7.3AI Score

0.001EPSS

2019-07-03 04:15 PM
37
cve
cve

CVE-2019-10720

BlogEngine.NET 3.3.7.0 and earlier allows Directory Traversal and Remote Code Execution via the theme cookie to the File Manager. NOTE: this issue exists because of an incomplete fix for...

8.8CVSS

9.4AI Score

0.035EPSS

2019-06-21 07:15 PM
349
cve
cve

CVE-2019-10718

BlogEngine.NET 3.3.7.0 and earlier allows XML External Entity Blind Injection, related to pingback.axd and...

7.5CVSS

7.5AI Score

0.012EPSS

2019-06-21 07:15 PM
346
cve
cve

CVE-2019-11392

BlogEngine.NET 3.3.7 and earlier allows XXE via an apml file to...

7.5CVSS

7.3AI Score

0.006EPSS

2019-06-21 07:15 PM
322
cve
cve

CVE-2019-10719

BlogEngine.NET 3.3.7.0 and earlier allows Directory Traversal and Remote Code Execution because file creation is mishandled, related to /api/upload and BlogEngine.NET/AppCode/Api/UploadController.cs. NOTE: this issue exists because of an incomplete fix for...

8.8CVSS

8.8AI Score

0.035EPSS

2019-06-21 07:15 PM
352
cve
cve

CVE-2018-14485

BlogEngine.NET 3.3 allows XXE attacks via the POST body to...

9.8CVSS

6.7AI Score

0.078EPSS

2019-05-07 06:29 PM
31
cve
cve

CVE-2019-6714

An issue was discovered in BlogEngine.NET through 3.3.6.0. A path traversal and Local File Inclusion vulnerability in PostList.ascx.cs can cause unauthenticated users to load a PostView.ascx component from a potentially untrusted location on the local filesystem. This is especially dangerous if an....

9.8CVSS

9.2AI Score

0.03EPSS

2019-03-21 04:01 PM
62
2
cve
cve

CVE-2013-6953

BlogEngine.NET 2.8.0.0 and earlier allows remote attackers to read usernames and password hashes via a request for the sioc.axd...

6.9AI Score

0.006EPSS

2014-01-03 06:55 PM
39
cve
cve

CVE-2008-6476

Cross-site scripting (XSS) vulnerability in blog/search.aspx in BlogEngine.NET allows remote attackers to inject arbitrary web script or HTML via the q...

6.3AI Score

0.002EPSS

2009-03-16 04:30 PM
24