Lucene search

K

Flatpress Security Vulnerabilities

cve
cve

CVE-2023-1148

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to...

6.5CVSS

4.9AI Score

0.001EPSS

2023-03-02 03:15 AM
37
cve
cve

CVE-2023-1147

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to...

6.5CVSS

5.3AI Score

0.001EPSS

2023-03-02 03:15 AM
22
cve
cve

CVE-2023-1146

Cross-site Scripting (XSS) - Generic in GitHub repository flatpressblog/flatpress prior to...

5.4CVSS

5.4AI Score

0.001EPSS

2023-03-02 03:15 AM
17
cve
cve

CVE-2023-1107

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to...

6.5CVSS

5.3AI Score

0.001EPSS

2023-03-02 02:15 AM
26
cve
cve

CVE-2023-1106

Cross-site Scripting (XSS) - Reflected in GitHub repository flatpressblog/flatpress prior to...

5.3CVSS

6.1AI Score

0.001EPSS

2023-03-02 02:15 AM
18
cve
cve

CVE-2023-1104

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to...

8.1CVSS

5.3AI Score

0.001EPSS

2023-03-01 02:15 AM
19
cve
cve

CVE-2023-1105

External Control of File Name or Path in GitHub repository flatpressblog/flatpress prior to...

7.5CVSS

8.1AI Score

0.001EPSS

2023-03-01 02:15 AM
21
cve
cve

CVE-2023-0947

Path Traversal in GitHub repository flatpressblog/flatpress prior to...

8.1CVSS

9.5AI Score

0.012EPSS

2023-02-22 01:15 AM
43
cve
cve

CVE-2022-4821

A vulnerability classified as problematic was found in FlatPress. This vulnerability affects the function onupload of the file admin/panels/uploader/admin.uploader.php of the component XML File Handler/MD File Handler. The manipulation leads to cross site scripting. The attack can be initiated...

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 09:15 PM
32
cve
cve

CVE-2022-4820

A vulnerability classified as problematic has been found in FlatPress. This affects an unknown part of the file admin/panels/entry/admin.entry.list.php of the component Admin Area. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch....

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 09:15 PM
32
cve
cve

CVE-2022-4822

A vulnerability, which was classified as problematic, has been found in FlatPress. This issue affects some unknown processing of the file setup/lib/main.lib.php of the component Setup. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is...

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 09:15 PM
31
cve
cve

CVE-2022-4755

A vulnerability was found in FlatPress and classified as problematic. This issue affects the function main of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component Media Manager Plugin. The manipulation of the argument mm-newgallery-name leads to cross site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-27 10:15 AM
23
cve
cve

CVE-2022-4748

A vulnerability was found in FlatPress. It has been classified as critical. This affects the function doItemActions of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component File Delete Handler. The manipulation of the argument deletefile leads to path traversal. The.....

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-27 09:15 AM
27
cve
cve

CVE-2022-4605

Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-18 02:15 PM
24
cve
cve

CVE-2022-4606

PHP Remote File Inclusion in GitHub repository flatpressblog/flatpress prior to...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-18 01:15 PM
49
cve
cve

CVE-2022-40047

Flatpress v1.2.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the page parameter at...

5.4CVSS

5.4AI Score

0.005EPSS

2022-10-11 07:15 PM
32
4
cve
cve

CVE-2022-40048

Flatpress v1.2.1 was discovered to contain a remote code execution (RCE) vulnerability in the Upload File...

7.2CVSS

8AI Score

0.003EPSS

2022-09-29 01:15 AM
25
5
cve
cve

CVE-2021-41432

A stored cross-site scripting (XSS) vulnerability exists in FlatPress 1.2.1 that allows for arbitrary execution of JavaScript commands through blog...

5.4CVSS

5.5AI Score

0.001EPSS

2022-06-23 05:15 PM
39
4
cve
cve

CVE-2022-24588

Flatpress v1.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability in the Upload SVG File...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-15 04:15 PM
50
cve
cve

CVE-2020-22761

Cross Site Request Forgery (CSRF) vulnerability in FlatPress 1.1 via the DeleteFile function in...

8.8CVSS

8.8AI Score

0.001EPSS

2021-07-30 02:15 PM
22
4
cve
cve

CVE-2020-35241

FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie...

4.8CVSS

4.7AI Score

0.001EPSS

2020-12-30 03:15 PM
39
cve
cve

CVE-2014-100036

Cross-site scripting (XSS) vulnerability in FlatPress 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter to the default...

6.3AI Score

0.002EPSS

2015-01-13 03:59 PM
17
cve
cve

CVE-2009-4461

Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.909 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) contact.php, (2) login.php, and (3)...

5.8AI Score

0.002EPSS

2009-12-30 08:00 PM
22
cve
cve

CVE-2008-4120

Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.804 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) pass parameter to login.php, or the (3) name parameter to...

5.8AI Score

0.003EPSS

2008-09-29 05:17 PM
15