Lucene search

K

Bludit Security Vulnerabilities

cve
cve

CVE-2023-31698

Bludit v3.14.1 is vulnerable to Stored Cross Site Scripting (XSS) via SVG file on site logo. NOTE: the product's security model is that users are trusted by the administrator to insert arbitrary content (users cannot create their own accounts through...

5.4CVSS

5.3AI Score

0.002EPSS

2023-05-17 01:15 PM
15
cve
cve

CVE-2020-8812

Bludit 3.10.0 allows Editor or Author roles to insert malicious JavaScript on the WYSIWYG editor. NOTE: the vendor's perspective is that this is "not a...

5.4CVSS

5.4AI Score

0.001EPSS

2020-02-07 11:15 PM
130
cve
cve

CVE-2023-34845

Bludit v3.14.1 was discovered to contain an arbitrary file upload vulnerability in the component /admin/new-content. This vulnerability allows attackers to execute arbitrary web scripts or HTML via uploading a crafted SVG file. NOTE: the product's security model is that users are trusted by the...

5.4CVSS

5.8AI Score

0.001EPSS

2023-06-16 04:15 AM
122
cve
cve

CVE-2024-25297

Cross Site Scripting (XSS) vulnerability in Bludit CMS version 3.15, allows remote attackers to execute arbitrary code and obtain sensitive information via...

4.8CVSS

5.3AI Score

0.0004EPSS

2024-02-17 06:15 AM
53
cve
cve

CVE-2023-24675

Cross Site Scripting Vulnerability in BluditCMS v.3.14.1 allows attackers to execute arbitrary code via the Categories Friendly...

4.8CVSS

6.1AI Score

0.0005EPSS

2023-09-01 10:15 AM
11
cve
cve

CVE-2023-24674

Permissions vulnerability found in Bludit CMS v.4.0.0 allows local attackers to escalate privileges via the role:admin...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-01 10:15 AM
13
cve
cve

CVE-2020-20210

Bludit 3.9.2 is vulnerable to Remote Code Execution (RCE) via...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-26 06:15 PM
23
cve
cve

CVE-2023-31572

An issue in Bludit 4.0.0-rc-2 allows authenticated attackers to change the Administrator password and escalate privileges via a crafted...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-16 02:15 PM
93
cve
cve

CVE-2020-19228

An issue was found in bludit v3.13.0, unsafe implementation of the backup plugin allows attackers to upload arbitrary...

7.2CVSS

7AI Score

0.001EPSS

2022-05-11 12:15 PM
27
3
cve
cve

CVE-2022-1590

A vulnerability was found in Bludit 3.13.1. It has been declared as problematic. This vulnerability affects the endpoint /admin/new-content of the New Content module. The manipulation of the argument content with the input alert(1) leads to cross site scripting. The attack can be initiated...

5.4CVSS

5.1AI Score

0.001EPSS

2022-05-05 10:15 AM
21
cve
cve

CVE-2021-45744

A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 PM
20
cve
cve

CVE-2021-45745

A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 PM
24
cve
cve

CVE-2021-35323

Cross Site Scripting (XSS) vulnerability exists in bludit 3-13-1 via the username in...

6.1CVSS

5.9AI Score

0.002EPSS

2021-10-19 06:15 PM
41
cve
cve

CVE-2020-20495

bludit v3.13.0 contains an arbitrary file deletion vulnerability in the backup plugin via the `deleteBackup'...

9.1CVSS

9.2AI Score

0.001EPSS

2021-09-01 12:15 AM
20
cve
cve

CVE-2020-18879

Unrestricted File Upload in Bludit v3.8.1 allows remote attackers to execute arbitrary code by uploading malicious files via the component...

9.8CVSS

9.7AI Score

0.01EPSS

2021-08-20 02:15 PM
28
2
cve
cve

CVE-2021-25808

A code injection vulnerability in backup/plugin.php of Bludit 3.13.1 allows attackers to execute arbitrary code via a crafted ZIP...

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-23 08:15 PM
58
8
cve
cve

CVE-2020-23765

A file upload vulnerability was discovered in the file path /bl-plugins/backup/plugin.php on Bludit version 3.12.0. If an attacker is able to gain Administrator rights they will be able to use unsafe plugins to upload a backup file and control the...

7.2CVSS

7AI Score

0.001EPSS

2021-05-21 06:15 PM
44
cve
cve

CVE-2020-18190

Bludit v3.8.1 is affected by directory traversal. Remote attackers are able to delete arbitrary files via...

9.1CVSS

9.2AI Score

0.002EPSS

2020-10-02 02:15 PM
20
cve
cve

CVE-2020-15026

Bludit 3.12.0 allows admins to use a /plugin-backup-download?file=../ directory traversal approach for arbitrary file download via...

4.9CVSS

5.2AI Score

0.001EPSS

2020-06-24 07:15 PM
27
cve
cve

CVE-2020-15006

Bludit 3.12.0 allows stored XSS via JavaScript code in an SVG document to...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-24 11:15 AM
25
cve
cve

CVE-2020-13889

showAlert() in the administration panel in Bludit 3.12.0 allows...

5.4CVSS

5.5AI Score

0.001EPSS

2020-06-06 08:15 PM
74
cve
cve

CVE-2020-8811

ajax/profile-picture-upload.php in Bludit 3.10.0 allows authenticated users to change other users' profile...

4.3CVSS

4.5AI Score

0.001EPSS

2020-02-07 11:15 PM
130
cve
cve

CVE-2019-17240

bl-kernel/security.class.php in Bludit 3.9.2 allows attackers to bypass a brute-force protection mechanism by using many different forged X-Forwarded-For or Client-IP HTTP...

9.8CVSS

9.2AI Score

0.096EPSS

2019-10-06 07:15 PM
107
5
cve
cve

CVE-2019-16334

In Bludit v3.9.2, there is a persistent XSS vulnerability in the Categories -> Add New Category -> Name field. NOTE: this may overlap...

4.8CVSS

4.9AI Score

0.001EPSS

2019-09-15 10:15 PM
63
cve
cve

CVE-2019-16113

Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../...

8.8CVSS

8.8AI Score

0.936EPSS

2019-09-08 09:15 PM
166
cve
cve

CVE-2019-12742

Bludit prior to 3.9.1 allows a non-privileged user to change the password of any account, including admin. This occurs because of bl-kernel/admin/controllers/user-password.php Insecure Direct Object Reference (a modified username POST...

8.8CVSS

8.7AI Score

0.001EPSS

2019-06-05 04:29 PM
44
cve
cve

CVE-2019-12548

Bludit before 3.9.0 allows remote code execution for an authenticated user by uploading a php file while changing the logo through...

8.8CVSS

8.9AI Score

0.01EPSS

2019-06-03 09:29 PM
74
cve
cve

CVE-2018-1000811

bludit version 3.0.0 contains a Unrestricted Upload of File with Dangerous Type vulnerability in Content Upload in Pages Editor that can result in Remote Command Execution. This attack appear to be exploitable via malicious user have to upload a crafted payload containing PHP...

8.8CVSS

8.7AI Score

0.005EPSS

2018-12-20 03:29 PM
31
cve
cve

CVE-2018-16313

Bludit 2.3.4 allows XSS via a user...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-01 06:29 PM
16
cve
cve

CVE-2017-16636

In Bludit v1.5.2 and v2.0.1, an XSS vulnerability is located in the new page, new category, and edit post function body message context. Remote attackers are able to bypass the basic editor validation to trigger cross site scripting. The XSS is persistent and the request method to inject via...

5.4CVSS

5AI Score

0.001EPSS

2017-11-06 10:29 PM
30