Lucene search

K

Zrlog Security Vulnerabilities

cve
cve

CVE-2020-27514

Directory Traversal vulnerability in delete function in admin.api.TemplateController in ZrLog version 2.1.15, allows remote attackers to delete arbitrary files and cause a denial of service...

9.1CVSS

8.9AI Score

0.002EPSS

2023-08-11 02:15 PM
5
cve
cve

CVE-2020-21052

Cross Site Scripting vulnerability in zrlog zrlog v.2.1.3 allows a remote attacker to execute arbitrary code via the nickame parameter of the /post/addComment...

6.1CVSS

7.7AI Score

0.001EPSS

2023-06-20 03:15 PM
10
cve
cve

CVE-2021-44093

A Remote Command Execution vulnerability on the background in zrlog 2.2.2, at the upload avatar function, could bypass the original limit, upload the JSP file to get a...

9.8CVSS

9.5AI Score

0.018EPSS

2021-11-28 09:15 PM
15
cve
cve

CVE-2021-44094

ZrLog 2.2.2 has a remote command execution vulnerability at plugin download function, it could execute any JAR...

7.8CVSS

7.8AI Score

0.002EPSS

2021-11-28 09:15 PM
14
cve
cve

CVE-2020-18066

Cross Site Scripting vulnerability in ZrLog 2.1.0 via the (1) userName and (2) email parameters in...

6.1CVSS

6.9AI Score

0.001EPSS

2021-06-29 06:15 PM
23
cve
cve

CVE-2020-21316

A Cross-site scripting (XSS) vulnerability exists in the comment section in ZrLog 2.1.3, which allows remote attackers to inject arbitrary web script and stolen administrator cookies via the nickname parameter and gain access to the admin...

6.1CVSS

6.6AI Score

0.001EPSS

2021-06-15 08:15 PM
28
8
cve
cve

CVE-2020-19005

zrlog v2.1.0 has a vulnerability with the permission check. If admin account is logged in, other unauthorized users can download the database backup file...

5.7CVSS

7.3AI Score

0.001EPSS

2020-08-25 10:15 PM
30
cve
cve

CVE-2019-16643

An issue was discovered in ZrLog 2.1.1. There is a Stored XSS vulnerability in the article_edit...

5.4CVSS

6.1AI Score

0.001EPSS

2019-09-20 04:15 PM
89
cve
cve

CVE-2018-17079

An issue was discovered in ZRLOG 2.0.1. There is a Stored XSS vulnerability in the nickname field of the comment...

6.1CVSS

6.1AI Score

0.001EPSS

2019-06-19 06:15 PM
56
cve
cve

CVE-2018-17420

An issue was discovered in ZrLog 2.0.3. There is a SQL injection vulnerability in the article management search box via the keywords...

7.2CVSS

8.5AI Score

0.001EPSS

2019-03-07 11:29 PM
18
cve
cve

CVE-2018-17421

An issue was discovered in ZrLog 2.0.3. There is stored XSS in the file upload area via a crafted attached/file/...

6.1CVSS

6.1AI Score

0.001EPSS

2019-03-07 11:29 PM
17