Lucene search

K

Elgg Security Vulnerabilities

cve
cve

CVE-2021-4072

elgg is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.4AI Score

0.001EPSS

2021-12-24 02:15 PM
42
cve
cve

CVE-2021-3980

elgg is vulnerable to Exposure of Private Personal Information to an Unauthorized...

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-03 03:15 PM
37
9
cve
cve

CVE-2021-3964

elgg is vulnerable to Authorization Bypass Through User-Controlled...

5.9CVSS

5.7AI Score

0.001EPSS

2021-12-01 12:15 PM
32
cve
cve

CVE-2011-2936

Elgg through 1.7.10 has a SQL injection...

9.8CVSS

8.5AI Score

0.002EPSS

2019-11-12 02:15 PM
24
cve
cve

CVE-2011-2935

Elgg through 1.7.10 has...

6.1CVSS

6.5AI Score

0.001EPSS

2019-11-12 02:15 PM
19
cve
cve

CVE-2019-11016

Elgg before 1.12.18 and 2.3.x before 2.3.11 has an open...

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-08 09:29 PM
24
cve
cve

CVE-2013-0234

Cross-site scripting (XSS) vulnerability in the Twitter widget in Elgg before 1.7.17 and 1.8.x before 1.8.13 allows remote attackers to inject arbitrary web script or HTML via the params[twitter_username] parameter to...

6.3AI Score

0.003EPSS

2014-02-02 08:55 PM
22
cve
cve

CVE-2012-6561

Cross-site scripting (XSS) vulnerability in engine/lib/views.php in Elgg before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the view parameter to index.php. NOTE: some of these details are obtained from third party...

5.9AI Score

0.003EPSS

2013-05-23 03:55 PM
19
cve
cve

CVE-2012-6562

engine/lib/users.php in Elgg before 1.8.5 does not properly specify permissions for the useradd action, which allows remote attackers to create arbitrary...

7.6AI Score

0.008EPSS

2013-05-23 03:55 PM
25
cve
cve

CVE-2012-6563

engine/lib/access.php in Elgg before 1.8.5 does not properly clear cached access lists during plugin boot, which allows remote attackers to read private entities via unspecified...

7.4AI Score

0.004EPSS

2013-05-23 03:55 PM
15
cve
cve

CVE-2011-3733

Elgg 1.7.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by vendors/simpletest/test/visual_test.php and certain other...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
15
cve
cve

CVE-2009-3149

Directory traversal vulnerability in _css/js.php in Elgg 1.5, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the js parameter. NOTE: some of these details are obtained from third party...

7.5AI Score

0.008EPSS

2009-09-10 06:30 PM
72