Lucene search

K

Ghost Security Vulnerabilities

cve
cve

CVE-2022-27139

An arbitrary file upload vulnerability in the file upload module of Ghost v4.39.0 allows attackers to execute arbitrary code via a crafted SVG file. NOTE: Vendor states that as outlined in Ghost's security documentation, upload of SVGs is only possible by trusted authenticated users. The uploading....

9.8CVSS

9.7AI Score

0.005EPSS

2022-04-12 05:15 PM
61
2
cve
cve

CVE-2022-28397

An arbitrary file upload vulnerability in the file upload module of Ghost CMS v4.42.0 allows attackers to execute arbitrary code via a crafted file. NOTE: Vendor states as detailed in Ghost's security documentation, files can only be uploaded and published by trusted users, this is...

9.8CVSS

9.6AI Score

0.008EPSS

2022-04-12 05:15 PM
70
cve
cve

CVE-2024-34559

Insertion of Sensitive Information into Log File vulnerability in Ghost Foundation Ghost.This issue affects Ghost: from n/a through...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
3
cve
cve

CVE-2024-23725

Ghost before 5.76.0 allows XSS via a post excerpt in excerpt.js. An XSS payload can be rendered in post...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-01-21 04:15 AM
76
cve
cve

CVE-2023-40028

Ghost is an open source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-15 06:15 PM
19
cve
cve

CVE-2022-47194

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-19 06:15 PM
16
cve
cve

CVE-2022-47196

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-19 06:15 PM
12
cve
cve

CVE-2020-24736

Buffer Overflow vulnerability found in SQLite3 v.3.27.1 and before allows a local attacker to cause a denial of service via a crafted...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-04-11 06:15 PM
68
cve
cve

CVE-2023-31133

Ghost is an app for new-media creators with tools to build a website, publish content, send newsletters, and offer paid subscriptions to members. Prior to version 5.46.1, due to a lack of validation when filtering on the public API endpoints, it is possible to reveal private fields via a brute...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-08 09:15 PM
33
cve
cve

CVE-2023-32235

Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder via /assets/built%2F..%2F..%2F/ directory traversal. This occurs in...

7.5CVSS

7.3AI Score

0.903EPSS

2023-05-05 05:15 AM
27
cve
cve

CVE-2022-43441

A code execution vulnerability exists in the Statement Bindings functionality of Ghost Foundation node-sqlite3 5.1.1. A specially-crafted Javascript file can lead to arbitrary code execution. An attacker can provide malicious input to trigger this...

9.8CVSS

9.5AI Score

0.003EPSS

2023-03-16 09:15 PM
47
cve
cve

CVE-2023-26510

Ghost 5.35.0 allows authorization bypass: contributors can view draft posts of other users, which is arguably inconsistent with a security policy in which a contributor's draft can only be read by editors until published by an editor. NOTE: the vendor's position is that this behavior has no...

5.7CVSS

5.5AI Score

0.001EPSS

2023-03-05 10:15 PM
22
cve
cve

CVE-2022-47195

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-19 06:15 PM
20
cve
cve

CVE-2022-47197

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-19 06:15 PM
18
cve
cve

CVE-2022-41654

An authentication bypass vulnerability exists in the newsletter subscription functionality of Ghost Foundation Ghost 5.9.4. A specially-crafted HTTP request can lead to increased privileges. An attacker can send an HTTP request to trigger this...

4.3CVSS

4.7AI Score

0.0004EPSS

2022-12-22 10:15 AM
311
2
cve
cve

CVE-2022-41697

A user enumeration vulnerability exists in the login functionality of Ghost Foundation Ghost 5.9.4. A specially-crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send a series of HTTP requests to trigger this...

5.3CVSS

5AI Score

0.002EPSS

2022-12-22 10:15 AM
43
cve
cve

CVE-2022-21227

The package sqlite3 before 5.0.3 are vulnerable to Denial of Service (DoS) which will invoke the toString function of the passed parameter. If passed an invalid Function object it will throw and crash the V8...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-01 04:15 PM
66
4
cve
cve

CVE-2021-39192

Ghost is a Node.js content management system. An error in the implementation of the limits service between versions 4.0.0 and 4.9.4 allows all authenticated users (including contributors) to view admin-level API keys via the integrations API endpoint, leading to a privilege escalation...

7.2CVSS

6.8AI Score

0.001EPSS

2021-09-03 03:15 PM
29
cve
cve

CVE-2021-29484

Ghost is a Node.js CMS. An unused endpoint added during the development of 4.0.0 has left sites vulnerable to untrusted users gaining access to Ghost Admin. Attackers can gain access by getting logged in users to click a link containing malicious code. Users do not need to enter credentials and...

6.8CVSS

6.2AI Score

0.015EPSS

2021-04-29 09:15 PM
58
3
cve
cve

CVE-2020-8134

Server-side request forgery (SSRF) vulnerability in Ghost CMS < 3.10.0 allows an attacker to scan local or external network or otherwise interact with internal...

8.1CVSS

7.7AI Score

0.001EPSS

2020-03-20 07:15 PM
103
cve
cve

CVE-2016-10983

The ghost plugin before 0.5.6 for WordPress has no access control for wp-admin/tools.php?ghostexport=true downloads of exported...

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-17 03:15 PM
17
cve
cve

CVE-2010-1066

AR Web Content Manager (AWCM) 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.005EPSS

2010-03-23 06:30 PM
22
cve
cve

CVE-2009-3218

SQL injection vulnerability in control/login.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username...

8.4AI Score

0.001EPSS

2009-09-16 07:30 PM
23
cve
cve

CVE-2009-3219

Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the a...

7.1AI Score

0.005EPSS

2009-09-16 07:30 PM
22