Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-03-02
Updated
2023-03-03
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
6.5
EPSS Score
0.06%
Published
2023-03-02
Updated
2023-03-03
Cross-site Scripting (XSS) - Generic in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
5.4
EPSS Score
0.06%
Published
2023-03-02
Updated
2023-03-03
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
6.5
EPSS Score
0.08%
Published
2023-03-02
Updated
2023-03-03
Cross-site Scripting (XSS) - Reflected in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
6.1
EPSS Score
0.09%
Published
2023-03-02
Updated
2023-03-03
External Control of File Name or Path in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
8.1
EPSS Score
0.07%
Published
2023-03-01
Updated
2023-03-09
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
8.1
EPSS Score
0.06%
Published
2023-03-01
Updated
2023-03-06
Path Traversal in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
9.8
EPSS Score
1.20%
Published
2023-02-22
Updated
2023-03-02
Flatpress v1.2.1 was discovered to contain a remote code execution (RCE) vulnerability in the Upload File function.
Max CVSS
7.2
EPSS Score
0.25%
Published
2022-09-29
Updated
2022-09-29
Flatpress v1.2.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the page parameter at /flatpress/admin.php.
Max CVSS
5.4
EPSS Score
0.54%
Published
2022-10-11
Updated
2022-10-13
Flatpress v1.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability in the Upload SVG File function.
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-02-15
Updated
2023-03-04
A vulnerability, which was classified as problematic, has been found in FlatPress. This issue affects some unknown processing of the file setup/lib/main.lib.php of the component Setup. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 5f23b4c2eac294cc0ba5e541f83a6f8a26f9fed1. It is recommended to apply a patch to fix this issue. The identifier VDB-217001 was assigned to this vulnerability.
Max CVSS
6.1
EPSS Score
0.09%
Published
2022-12-28
Updated
2024-04-11
A vulnerability classified as problematic was found in FlatPress. This vulnerability affects the function onupload of the file admin/panels/uploader/admin.uploader.php of the component XML File Handler/MD File Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 3cc223dec5260e533a84b5cf5780d3a4fbf21241. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217000.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-12-28
Updated
2024-04-11
A vulnerability classified as problematic has been found in FlatPress. This affects an unknown part of the file admin/panels/entry/admin.entry.list.php of the component Admin Area. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 229752b51025e678370298284d42f8ebb231f67f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216999.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-12-28
Updated
2024-04-11
A vulnerability was found in FlatPress and classified as problematic. This issue affects the function main of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component Media Manager Plugin. The manipulation of the argument mm-newgallery-name leads to cross site scripting. The attack may be initiated remotely. The name of the patch is d3f329496536dc99f9707f2f295d571d65a496f5. It is recommended to apply a patch to fix this issue. The identifier VDB-216869 was assigned to this vulnerability.
Max CVSS
6.1
EPSS Score
0.09%
Published
2022-12-27
Updated
2024-04-11
A vulnerability was found in FlatPress. It has been classified as critical. This affects the function doItemActions of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component File Delete Handler. The manipulation of the argument deletefile leads to path traversal. The name of the patch is 5d5c7f6d8f072d14926fc2c3a97cdd763802f170. It is recommended to apply a patch to fix this issue. The identifier VDB-216861 was assigned to this vulnerability.
Max CVSS
9.8
EPSS Score
0.15%
Published
2022-12-27
Updated
2024-04-11
PHP Remote File Inclusion in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
9.8
EPSS Score
0.31%
Published
2022-12-18
Updated
2022-12-22
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.
Max CVSS
6.0
EPSS Score
0.05%
Published
2022-12-18
Updated
2022-12-22
A stored cross-site scripting (XSS) vulnerability exists in FlatPress 1.2.1 that allows for arbitrary execution of JavaScript commands through blog content.
Max CVSS
5.4
EPSS Score
0.07%
Published
2022-06-23
Updated
2022-06-29
FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
Max CVSS
4.8
EPSS Score
0.12%
Published
2020-12-30
Updated
2021-01-04
Cross Site Request Forgery (CSRF) vulnerability in FlatPress 1.1 via the DeleteFile function in flat/admin.php.
Max CVSS
8.8
EPSS Score
0.12%
Published
2021-07-30
Updated
2021-08-03
Cross-site scripting (XSS) vulnerability in FlatPress 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter to the default URI.
Max CVSS
4.3
EPSS Score
0.21%
Published
2015-01-13
Updated
2017-09-08
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.909 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) contact.php, (2) login.php, and (3) search.php.
Max CVSS
4.3
EPSS Score
0.19%
Published
2009-12-30
Updated
2009-12-30
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.804 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) pass parameter to login.php, or the (3) name parameter to contact.php.
Max CVSS
4.3
EPSS Score
0.33%
Published
2008-09-29
Updated
2018-10-11
24 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!