elgg is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Max CVSS
9.0
EPSS Score
0.05%
Published
2021-12-24
Updated
2022-01-03
elgg is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor
Max CVSS
7.5
EPSS Score
0.15%
Published
2021-12-03
Updated
2021-12-06
elgg is vulnerable to Authorization Bypass Through User-Controlled Key
Max CVSS
5.9
EPSS Score
0.07%
Published
2021-12-01
Updated
2021-12-02
Elgg before 1.12.18 and 2.3.x before 2.3.11 has an open redirect.
Max CVSS
6.1
EPSS Score
0.13%
Published
2019-04-08
Updated
2019-04-09
Cross-site scripting (XSS) vulnerability in the Twitter widget in Elgg before 1.7.17 and 1.8.x before 1.8.13 allows remote attackers to inject arbitrary web script or HTML via the params[twitter_username] parameter to action/widgets/save.
Max CVSS
4.3
EPSS Score
0.28%
Published
2014-02-02
Updated
2014-02-21
engine/lib/access.php in Elgg before 1.8.5 does not properly clear cached access lists during plugin boot, which allows remote attackers to read private entities via unspecified vectors.
Max CVSS
4.3
EPSS Score
0.43%
Published
2013-05-23
Updated
2017-08-29
engine/lib/users.php in Elgg before 1.8.5 does not properly specify permissions for the useradd action, which allows remote attackers to create arbitrary accounts.
Max CVSS
6.8
EPSS Score
0.81%
Published
2013-05-23
Updated
2017-08-29
Cross-site scripting (XSS) vulnerability in engine/lib/views.php in Elgg before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the view parameter to index.php. NOTE: some of these details are obtained from third party information.
Max CVSS
4.3
EPSS Score
0.25%
Published
2013-05-23
Updated
2017-08-29
Elgg 1.7.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by vendors/simpletest/test/visual_test.php and certain other files.
Max CVSS
5.0
EPSS Score
0.29%
Published
2011-09-23
Updated
2012-03-12
Elgg through 1.7.10 has a SQL injection vulnerability
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-11-12
Updated
2019-11-12
Elgg through 1.7.10 has XSS
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-11-12
Updated
2019-11-13
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!