Lucene search

K

B2evolution Cms Security Vulnerabilities

cve
cve

CVE-2022-44036

In b2evolution 7.2.5, if configured with admins_can_manipulate_sensitive_files, arbitrary file upload is allowed for admins, leading to command execution. NOTE: the vendor's position is that this is "very obviously a feature not an issue and if you don't like that feature it is very obvious how to....

7.2CVSS

7.2AI Score

0.001EPSS

2023-01-03 09:15 PM
30
cve
cve

CVE-2021-31631

b2evolution CMS v7.2.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the User login page. This vulnerability allows attackers to escalate...

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-06 10:15 PM
26
4
cve
cve

CVE-2021-31632

b2evolution CMS v7.2.3 was discovered to contain a SQL injection vulnerability via the parameter cfqueryparam in the User login section. This vulnerability allows attackers to execute arbitrary code via a crafted...

9.8CVSS

9.8AI Score

0.002EPSS

2021-12-06 10:15 PM
23
4
cve
cve

CVE-2020-22839

Reflected cross-site scripting vulnerability (XSS) in the evoadm.php file in b2evolution cms version 6.11.6-stable allows remote attackers to inject arbitrary webscript or HTML code via the tab3...

6.1CVSS

5.9AI Score

0.007EPSS

2021-02-09 08:15 PM
196
cve
cve

CVE-2020-22840

Open redirect vulnerability in b2evolution CMS version prior to 6.11.6 allows an attacker to perform malicious open redirects to an attacker controlled resource via redirect_to parameter in...

6.1CVSS

6.1AI Score

0.011EPSS

2021-02-09 02:15 PM
51
2
cve
cve

CVE-2020-22841

Stored XSS in b2evolution CMS version 6.11.6 and prior allows an attacker to perform malicious JavaScript code execution via the plugin name input field in the plugin...

4.8CVSS

5.3AI Score

0.002EPSS

2021-02-09 02:15 PM
42
2
cve
cve

CVE-2014-9599

Cross-site scripting (XSS) vulnerability in the filemanager in b2evolution before 5.2.1 allows remote attackers to inject arbitrary web script or HTML via the fm_filter parameter to...

5.9AI Score

0.004EPSS

2015-01-16 03:59 PM
29
2
cve
cve

CVE-2012-5911

Cross-site scripting (XSS) vulnerability in blogs/blog1.php in b2evolution 4.1.3 allows remote attackers to inject arbitrary web script or HTML via the message...

5.9AI Score

0.003EPSS

2012-11-17 09:55 PM
23
cve
cve

CVE-2012-5910

SQL injection vulnerability in blogs/htsrv/viewfile.php in b2evolution 4.1.3 allows remote authenticated users to execute arbitrary SQL commands via the root...

8.2AI Score

0.003EPSS

2012-11-17 09:55 PM
22