Lucene search

K

Htmly Security Vulnerabilities

cve
cve

CVE-2021-33354

Directory Traversal vulnerability in htmly before 2.8.1 allows remote attackers to perform arbitrary file deletions via modified file...

8.1CVSS

8AI Score

0.002EPSS

2022-09-30 06:15 PM
27
5
cve
cve

CVE-2021-40285

htmly v2.8.1 was discovered to contain an arbitrary file deletion vulnerability via the component...

8.1CVSS

8.1AI Score

0.001EPSS

2022-08-26 01:15 PM
28
4
cve
cve

CVE-2021-42946

A Cross Site Scripting (XSS) vulnerability exists in htmly.2.8.1 via the Copyright field in the /admin/config...

4.8CVSS

4.8AI Score

0.001EPSS

2022-03-31 06:15 PM
41
cve
cve

CVE-2021-42867

A Cross Site Scripting (XSS) vulnerability exists in DanPros htmly 2.8.1 via the Description field in (1) admin/config, and (2) index.php...

4.8CVSS

4.9AI Score

0.001EPSS

2022-03-31 06:15 PM
34
cve
cve

CVE-2022-1087

A vulnerability, which was classified as problematic, has been found in htmly 5.3 whis affects the component Edit Profile Module. The manipulation of the field Title with script tags leads to persistent cross site scripting. The attack may be initiated remotely and requires an authentication. A...

5.4CVSS

5.3AI Score

0.002EPSS

2022-03-29 06:15 AM
43
cve
cve

CVE-2022-25022

A cross-site scripting (XSS) vulnerability in Htmly v2.8.1 allows attackers to excute arbitrary web scripts HTML via a crafted payload in the content field of a blog...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-01 02:15 AM
57
cve
cve

CVE-2021-36701

In htmly version 2.8.1, is vulnerable to an Arbitrary File Deletion on the local host when delete backup files. The vulnerability may allow a remote attacker to delete arbitrary know files on the...

9.1CVSS

8.8AI Score

0.003EPSS

2021-08-03 07:15 PM
20
2
cve
cve

CVE-2021-36703

The "blog title" field in the "Settings" menu "config" page of "dashboard" in htmly 2.8.1 has a storage cross site scripting (XSS) vulnerability. It allows remote attackers to send an authenticated post HTTP request to admin/config and inject arbitrary web script or HTML through a special website.....

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-03 07:15 PM
20
2
cve
cve

CVE-2021-36702

The "content" field in the "regular post" page of the "add content" menu under "dashboard" in htmly 2.8.1 has a storage cross site scripting (XSS) vulnerability. It allows remote attackers to send authenticated post-http requests to add / content and inject arbitrary web scripts or HTML through...

6.1CVSS

5.9AI Score

0.002EPSS

2021-08-03 07:15 PM
19
2
cve
cve

CVE-2020-23766

An arbitrary file deletion vulnerability was discovered on htmly v2.7.5 which allows remote attackers to use any absolute path to delete any file in the server should they gain Administrator...

6.5CVSS

7.8AI Score

0.001EPSS

2021-05-21 06:15 PM
52
cve
cve

CVE-2021-30637

htmly 2.8.0 allows stored XSS via the blog title, Tagline, or Description to...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-13 05:15 AM
70
4
cve
cve

CVE-2019-8349

Multiple cross-site scripting (XSS) vulnerabilities in HTMLy 2.7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) destination parameter to delete feature; the (2) destination parameter to edit feature; (3) content parameter in the profile...

6.1CVSS

5.8AI Score

0.005EPSS

2019-05-08 02:29 PM
20