Lucene search

K

Jeesns Security Vulnerabilities

cve
cve

CVE-2022-38550

A stored cross-site scripting (XSS) vulnerability in the /weibo/list component of Jeesns v2.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-19 11:15 PM
24
6
cve
cve

CVE-2020-19282

A reflected cross-site scripting (XSS) vulnerability in Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the system error message's text...

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-09 11:15 PM
21
cve
cve

CVE-2020-19293

A stored cross-site scripting (XSS) vulnerability in the /article/add component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in a posted...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
18
cve
cve

CVE-2020-19281

A stored cross-site scripting (XSS) vulnerability in the /manage/loginusername component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
19
cve
cve

CVE-2020-19280

Jeesns 1.4.2 contains a cross-site request forgery (CSRF) which allows attackers to escalate privileges and perform sensitive program...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-09 11:15 PM
22
cve
cve

CVE-2020-19284

A stored cross-site scripting (XSS) vulnerability in the /group/comment component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the group comments text...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
18
cve
cve

CVE-2020-19292

A stored cross-site scripting (XSS) vulnerability in the /question/ask component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in a posted...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
17
cve
cve

CVE-2020-19294

A stored cross-site scripting (XSS) vulnerability in the /article/comment component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the article comments...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
20
cve
cve

CVE-2020-19283

A reflected cross-site scripting (XSS) vulnerability in the /newVersion component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-09 11:15 PM
19
cve
cve

CVE-2020-19287

A stored cross-site scripting (XSS) vulnerability in the /group/post component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
19
cve
cve

CVE-2020-19289

A stored cross-site scripting (XSS) vulnerability in the /member/picture/album component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the new album...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
17
cve
cve

CVE-2020-19286

A stored cross-site scripting (XSS) vulnerability in the /question/detail component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the source field of the...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
17
cve
cve

CVE-2020-19285

A stored cross-site scripting (XSS) vulnerability in the /group/apply component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Name text...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
15
cve
cve

CVE-2020-19288

A stored cross-site scripting (XSS) vulnerability in the /localhost/u component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in a private...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
19
cve
cve

CVE-2020-19290

A stored cross-site scripting (XSS) vulnerability in the /weibo/comment component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Weibo comment...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
18
cve
cve

CVE-2020-19291

A stored cross-site scripting (XSS) vulnerability in the /weibo/publishdata component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in a posted...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-09 11:15 PM
19
cve
cve

CVE-2020-19295

A reflected cross-site scripting (XSS) vulnerability in the /weibo/topic component of Jeesns 1.4.2 allows attackers to execute arbitrary web scripts or...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-09 11:15 PM
19
cve
cve

CVE-2020-18035

Cross Site Scripting (XSS) in Jeesns v1.4.2 allows remote attackers to execute arbitrary code by injecting commands into the "CKEditorFuncNum" parameter in the component...

6.1CVSS

6.4AI Score

0.001EPSS

2021-04-29 11:15 PM
32
4
cve
cve

CVE-2018-19178

In JEESNS 1.3, com/lxinet/jeesns/core/utils/XssHttpServletRequestWrapper.java allows stored XSS via an HTML EMBED element, a different vulnerability than...

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-11 04:29 PM
20
cve
cve

CVE-2018-17886

An issue was discovered in JEESNS 1.3. The XSS filter in com.lxinet.jeesns.core.utils.XssHttpServletRequestWrapper.java could be bypassed, as demonstrated by...

5.4CVSS

5.3AI Score

0.001EPSS

2018-10-02 06:29 PM
27
cve
cve

CVE-2018-12429

JEESNS through 1.2.1 allows XSS attacks by ordinary users who publish articles containing a crafted payload in order to capture an administrator...

5.4CVSS

5.1AI Score

0.001EPSS

2018-07-18 04:29 PM
19