Lucene search

K

Textpattern Security Vulnerabilities

cve
cve

CVE-2023-50038

There is an arbitrary file upload vulnerability in the background of textpattern cms v4.8.8, which leads to the loss of server...

8.8CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 AM
9
cve
cve

CVE-2023-36220

Directory Traversal vulnerability in Textpattern CMS v4.8.8 allows a remote authenticated attacker to execute arbitrary code and gain access to sensitive information via the plugin Upload...

7.2CVSS

7.1AI Score

0.002EPSS

2023-08-07 02:15 PM
11
cve
cve

CVE-2023-24269

An arbitrary file upload vulnerability in the plugin upload function of Textpattern v4.8.8 allows attackers to execute arbitrary code via a crafted Zip...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-28 10:15 PM
18
cve
cve

CVE-2023-26852

An arbitrary file upload vulnerability in the upload plugin of Textpattern v4.8.8 and below allows attackers to execute arbitrary code by uploading a crafted PHP...

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-12 05:15 PM
20
cve
cve

CVE-2021-40642

Textpattern CMS v4.8.7 and older vulnerability exists through Sensitive Cookie in HTTPS Session Without 'Secure' Attribute via textpattern/lib/txplib_misc.php. The secure flag is not set for txp_login session cookie in the application. If the secure flag is not set, then the cookie will be...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-29 11:15 AM
33
3
cve
cve

CVE-2021-40658

Textpattern 4.8.7 is affected by a HTML injection vulnerability through...

4.8CVSS

5.3AI Score

0.001EPSS

2022-06-14 11:15 AM
45
4
cve
cve

CVE-2021-44082

textpattern 4.8.7 is vulnerable to Cross Site Scripting (XSS) via /textpattern/index.php,Body. A remote and unauthenticated attacker can use XSS to trigger remote code execution by uploading a webshell. To do so they must first steal the CSRF token before submitting a file upload...

8.3CVSS

8AI Score

0.019EPSS

2022-03-29 11:15 PM
57
cve
cve

CVE-2021-28002

A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles'...

5.4CVSS

5.7AI Score

0.002EPSS

2021-08-19 02:39 PM
17
8
cve
cve

CVE-2021-28001

A cross-site scripting vulnerability was discovered in the Comments parameter in Textpattern CMS 4.8.4 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting...

5.4CVSS

5.7AI Score

0.002EPSS

2021-08-19 02:39 PM
21
8
cve
cve

CVE-2020-23239

Cross Site Scripting (XSS) vulnerability in Textpattern CMS 4.8.1 via Custom fields in the Menu Preferences...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-26 08:15 PM
29
2
cve
cve

CVE-2020-19510

Textpattern 4.7.3 contains an aribtrary file load via the file_insert function in...

9.8CVSS

7.4AI Score

0.004EPSS

2021-06-21 07:15 PM
17
4
cve
cve

CVE-2021-30209

Textpattern V4.8.4 contains an arbitrary file upload vulnerability where a plug-in can be loaded in the background without any security verification, which may lead to obtaining system...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-15 02:15 PM
16
4
cve
cve

CVE-2020-35854

Textpattern 4.8.4 is affected by cross-site scripting (XSS) in the Body...

4.8CVSS

6.3AI Score

0.001EPSS

2021-01-26 06:15 PM
14
2
cve
cve

CVE-2020-29458

Textpattern CMS 4.6.2 allows CSRF via the prefs...

8.8CVSS

7.4AI Score

0.001EPSS

2020-12-02 09:15 AM
21
cve
cve

CVE-2015-8033

In Textpattern 4.5.7, the password-reset feature does not securely tether a hash to a user...

5.3CVSS

7.3AI Score

0.001EPSS

2020-08-14 07:15 PM
28
cve
cve

CVE-2015-8032

In Textpattern 4.5.7, an unprivileged author can change an article's markup...

5.3CVSS

7.4AI Score

0.001EPSS

2020-08-14 07:15 PM
31
cve
cve

CVE-2018-7474

An issue was discovered in Textpattern CMS 4.6.2 and earlier. It is possible to inject SQL code in the variable "qty" on the page...

9.8CVSS

9.6AI Score

0.029EPSS

2018-03-14 02:29 PM
30
cve
cve

CVE-2018-1000090

textpattern version version 4.6.2 contains a XML Injection vulnerability in Import XML feature that can result in Denial of service in context to the web server by exhausting server memory resources. This attack appear to be exploitable via Uploading a specially crafted XML...

7.5CVSS

7.7AI Score

0.001EPSS

2018-03-13 03:29 PM
19
cve
cve

CVE-2014-4737

Cross-site scripting (XSS) vulnerability in Textpattern CMS before 4.5.7 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

5.6AI Score

0.003EPSS

2014-10-10 02:55 PM
18
cve
cve

CVE-2011-5019

Cross-site scripting (XSS) vulnerability in setup/index.php in Textpattern CMS 4.4.1, when the product is incompletely installed, allows remote attackers to inject arbitrary web script or HTML via the ddb...

5.8AI Score

0.002EPSS

2012-01-05 04:55 PM
18
cve
cve

CVE-2011-3807

Textpattern 4.2.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lib/txplib_db.php and certain other...

6.4AI Score

0.002EPSS

2011-09-24 12:55 AM
14
cve
cve

CVE-2010-3205

PHP remote file inclusion vulnerability in index.php in Textpattern CMS 4.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the inc...

7.6AI Score

0.007EPSS

2010-09-03 06:00 PM
23
cve
cve

CVE-2008-5757

Cross-site scripting (XSS) vulnerability in textarea/index.php in Textpattern (aka Txp CMS) 4.0.6 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the Body parameter in an article action. NOTE: some of these details are obtained from third party...

5.5AI Score

0.001EPSS

2008-12-30 07:30 PM
22
cve
cve

CVE-2008-5668

Multiple cross-site scripting (XSS) vulnerabilities in Textpattern (aka Txp CMS) 4.0.5 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to setup/index.php or (2) the name parameter to index.php in the comments preview...

5.8AI Score

0.003EPSS

2008-12-19 01:52 AM
16
cve
cve

CVE-2008-5670

Textpattern (aka Txp CMS) 4.0.5 does not ask for the old password during a password reset, which makes it easier for remote attackers to change a password after hijacking a...

7AI Score

0.008EPSS

2008-12-19 01:52 AM
20
cve
cve

CVE-2008-5669

index.php in the comments preview section in Textpattern (aka Txp CMS) 4.0.5 allows remote attackers to cause a denial of service via a long message...

6.8AI Score

0.014EPSS

2008-12-19 01:52 AM
20
cve
cve

CVE-2006-5615

PHP remote file inclusion vulnerability in publish.php in Textpattern 1.19, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the txpcfg[txpath]...

8.3AI Score

0.051EPSS

2006-10-31 01:07 AM
17