Lucene search

K

Piranha Security Vulnerabilities

cve
cve

CVE-2021-25976

In PiranhaCMS, versions 4.0.0-alpha1 to 9.2.0 are vulnerable to cross-site request forgery (CSRF) when performing various actions supported by the management system, such as deleting a user, deleting a role, editing a post, deleting a media folder etc., when an ID is...

8.1CVSS

8AI Score

0.001EPSS

2021-11-16 09:15 AM
36
cve
cve

CVE-2021-25977

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized. By creating a page with a specially crafted page title, a low privileged user can trigger arbitrary JavaScript...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-25 01:15 PM
41
cve
cve

CVE-2013-6492

The Piranha Configuration Tool in Piranha 0.8.6 does not properly restrict access to webpages, which allows remote attackers to bypass authentication and read or modify the LVS configuration via an HTTP POST...

6.6AI Score

0.07EPSS

2014-02-14 03:55 PM
26