Lucene search

K

Bedita Security Vulnerabilities

cve
cve

CVE-2015-1040

Multiple cross-site scripting (XSS) vulnerabilities in the administrative backend in BEdita 3.4.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lrealname field in the editProfile form to index.php/home/profile; the (2) data[title] or (3) data[description] field...

5.5AI Score

0.03EPSS

2015-01-15 03:59 PM
26
cve
cve

CVE-2015-6809

Multiple cross-site scripting (XSS) vulnerabilities in BEdita before 3.6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[desc...

5.9AI Score

0.002EPSS

2015-09-04 03:59 PM
25
cve
cve

CVE-2015-9260

An issue was discovered in BEdita before 3.7.0. A cross-site scripting (XSS) attack occurs via a crafted pages/showObjects URI, as demonstrated by appending a payload to a pages/showObjects/2/0/0/leafs URI.

5.4CVSS

5.1AI Score

0.001EPSS

2018-07-05 02:29 AM
20
cve
cve

CVE-2019-15570

BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.

9.8CVSS

9.8AI Score

0.001EPSS

2019-08-26 03:15 PM
32