Lucene search

K

Dotclear Security Vulnerabilities

cve
cve

CVE-2018-16358

A cross-site scripting (XSS) vulnerability in inc/core/class.dc.core.php in the media manager in Dotclear through 2.14.1 allows remote authenticated users to upload HTML content containing an XSS payload with the file extension...

5.4CVSS

4.9AI Score

0.001EPSS

2018-09-02 10:29 PM
20
cve
cve

CVE-2018-5689

Cross-site scripting (XSS) vulnerability in admin/auth.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the malicious user's...

5.4CVSS

5.1AI Score

0.001EPSS

2018-01-14 04:29 AM
19
cve
cve

CVE-2018-5690

Cross-site scripting (XSS) vulnerability in admin/users.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the nb parameter (aka the page limit...

5.4CVSS

5.1AI Score

0.001EPSS

2018-01-14 04:29 AM
20
cve
cve

CVE-2017-6446

XSS was discovered in Dotclear v2.11.2, affecting admin/blogs.php and admin/users.php with the sortby and order...

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 09:59 PM
23
cve
cve

CVE-2015-8831

Cross-site scripting (XSS) vulnerability in admin/comments.php in Dotclear before 2.8.2 allows remote attackers to inject arbitrary web script or HTML via the author name in a...

6.1CVSS

6AI Score

0.002EPSS

2017-02-09 03:59 PM
17
4
cve
cve

CVE-2015-8832

Multiple incomplete blacklist vulnerabilities in inc/core/class.dc.core.php in Dotclear before 2.8.2 allow remote authenticated users with "manage their own media items" and "manage their own entries and comments" permissions to execute arbitrary PHP code by uploading a file with a (1) .pht, (2)...

8.8CVSS

8.8AI Score

0.008EPSS

2017-02-09 03:59 PM
23
4
cve
cve

CVE-2016-7903

Dotclear before 2.10.3, when the Host header is not part of the web server routing process, allows remote attackers to modify the password reset address link via the HTTP Host...

3.7CVSS

4.8AI Score

0.003EPSS

2017-01-04 09:59 PM
14
cve
cve

CVE-2016-7902

Unrestricted file upload vulnerability in the fileUnzip->unzip method in Dotclear before 2.10.3 allows remote authenticated users with permissions to manage media items to execute arbitrary code by uploading a ZIP file containing a file with a crafted extension, as demonstrated by .php.txt or...

8.8CVSS

8.6AI Score

0.005EPSS

2017-01-04 09:59 PM
18
cve
cve

CVE-2016-9891

Cross-site scripting (XSS) vulnerability in admin/media.php and admin/media_item.php in Dotclear before 2.11 allows remote authenticated users to inject arbitrary web script or HTML via the upfiletitle or media_title parameter (aka the media...

5.4CVSS

5.1AI Score

0.002EPSS

2016-12-29 06:59 PM
17
cve
cve

CVE-2016-6523

Multiple cross-site scripting (XSS) vulnerabilities in the media manager in Dotclear before 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) q or (2) link_type parameter to...

6.1CVSS

6AI Score

0.002EPSS

2016-12-09 08:59 PM
14
cve
cve

CVE-2016-9268

Unrestricted file upload vulnerability in the Blog appearance in the "Install or upgrade manually" module in Dotclear through 2.10.4 allows remote authenticated super-administrators to execute arbitrary code by uploading a theme file with an zip extension, and then accessing it via unspecified...

7.2CVSS

8.1AI Score

0.009EPSS

2016-11-10 08:59 PM
21
4
cve
cve

CVE-2015-5651

Cross-site scripting (XSS) vulnerability in Dotclear before 2.8.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2015-10-03 10:59 PM
24
cve
cve

CVE-2014-5316

Cross-site scripting (XSS) vulnerability in Dotclear before 2.6.4 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.7AI Score

0.003EPSS

2014-09-22 01:55 AM
23
cve
cve

CVE-2014-3781

The dcXmlRpc::setUser method in nc/core/class.dc.xmlrpc.php in Dotclear before 2.6.3 allows remote attackers to bypass authentication via an empty password in an XML-RPC...

7.1AI Score

0.011EPSS

2014-06-11 02:55 PM
21
cve
cve

CVE-2014-3782

Multiple incomplete blacklist vulnerabilities in the filemanager::isFileExclude method in the Media Manager in Dotclear before 2.6.3 allow remote authenticated users to execute arbitrary PHP code by uploading a file with a (1) double extension or (2) .php5, (3) .phtml, or some other PHP file...

7.3AI Score

0.005EPSS

2014-06-11 02:55 PM
21
cve
cve

CVE-2014-3783

SQL injection vulnerability in admin/categories.php in Dotclear before 2.6.3 allows remote authenticated users with the manage categories permission to execute arbitrary SQL commands via the categories_order...

7.9AI Score

0.002EPSS

2014-05-22 03:13 PM
23
cve
cve

CVE-2014-1613

Dotclear before 2.6.2 allows remote attackers to execute arbitrary PHP code via a serialized object in the dc_passwd cookie to a password-protected page, which is not properly handled by (1) inc/public/lib.urlhandlers.php or (2)...

7.7AI Score

0.006EPSS

2014-05-16 03:55 PM
15
cve
cve

CVE-2012-1039

Multiple cross-site scripting (XSS) vulnerabilities in Dotclear before 2.4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) login_data parameter to admin/auth.php; (2) nb parameter to admin/blogs.php; (3) type, (4) sortby, (5) order, or (6) status parameters to...

5.8AI Score

0.01EPSS

2012-03-19 07:55 PM
20
cve
cve

CVE-2011-5083

Unrestricted file upload vulnerability in inc/swf/swfupload.swf in Dotclear 2.3.1 and 2.4.2 allows remote attackers to execute arbitrary code by uploading a file with an executable PHP extension, then accessing it via a direct request to the file in an unspecified...

8AI Score

0.026EPSS

2012-03-19 06:55 PM
19
cve
cve

CVE-2011-1584

The updateFile function in inc/core/class.dc.media.php in the Media Manager in Dotclear before 2.2.3 does not properly restrict pathnames, which allows remote authenticated users to upload and execute arbitrary PHP code via the media_path or media_file parameter. NOTE: some of these details are...

7.4AI Score

0.008EPSS

2011-06-08 10:36 AM
26
cve
cve

CVE-2009-0933

Cross-site scripting (XSS) vulnerability in the administrative interface in Dotclear before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.003EPSS

2009-03-17 10:30 PM
17
cve
cve

CVE-2008-3232

Unrestricted file upload vulnerability in ecrire/images.php in Dotclear 1.2.7.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in...

8.1AI Score

0.1EPSS

2008-07-18 04:41 PM
26
cve
cve

CVE-2007-3688

Multiple cross-site request forgery (CSRF) vulnerabilities in DotClear 1.2.6 allow remote attackers to perform actions as arbitrary users via the (1) tool_url parameter to ecrire/tools.php and multiple fields on the (2) blogconf, (3) blogroll, (4) ecrire/redacteur.php, and (5)...

7.9AI Score

0.011EPSS

2007-07-11 05:30 PM
25
cve
cve

CVE-2007-3672

Cross-site scripting (XSS) vulnerability in ecrire/tools.php in DotClear 1.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified form fields on the blogroll...

6.3AI Score

0.002EPSS

2007-07-10 07:30 PM
18
cve
cve

CVE-2007-1989

Multiple cross-site scripting (XSS) vulnerabilities in DotClear before 1.2.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post_id parameter to ecrire/trackback.php or the (2) tool_url parameter to tools/thememng/index.php. NOTE: some of these details are obtained from.....

5.9AI Score

0.006EPSS

2007-04-12 10:19 AM
18
cve
cve

CVE-2006-3938

DotClear allows remote attackers to obtain sensitive information via a direct request for (1) edit_cat.php, (2) index.php, (3) edit_link.php in ecrire/tools/blogroll/; (4) syslog/index.php, (5) thememng/index.php, (6) toolsmng/index.php, (7) utf8convert/index.php in /ecrire/tools/; (8)...

7AI Score

0.016EPSS

2006-07-31 10:04 PM
18
cve
cve

CVE-2006-2866

PHP remote file inclusion vulnerability in layout/prepend.php in DotClear 1.2.4 and earlier allows remote attackers to execute arbitrary PHP code via a FTP URL in the blog_dc_path parameter, which passes file_exists() and is_dir() tests on PHP...

8.3AI Score

0.112EPSS

2006-06-06 08:06 PM
28
cve
cve

CVE-2005-3963

SQL injection vulnerability in session.php in DotClear before 1.2.3 allows remote attackers to execute arbitrary SQL commands via the dc_xd parameter in a...

9.3AI Score

0.011EPSS

2005-12-02 12:03 AM
23
cve
cve

CVE-2005-3957

Unspecified vulnerability in the Trackback functionality in DotClear 1.2.1 has unknown impact and attack...

7.4AI Score

0.004EPSS

2005-12-01 06:03 AM
19