Filtered by vendor Dotclear Subscriptions
Filtered by product Dotclear Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-9891 1 Dotclear 1 Dotclear 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in admin/media.php and admin/media_item.php in Dotclear before 2.11 allows remote authenticated users to inject arbitrary web script or HTML via the upfiletitle or media_title parameter (aka the media title).
CVE-2016-9268 1 Dotclear 1 Dotclear 2024-08-06 N/A
Unrestricted file upload vulnerability in the Blog appearance in the "Install or upgrade manually" module in Dotclear through 2.10.4 allows remote authenticated super-administrators to execute arbitrary code by uploading a theme file with an zip extension, and then accessing it via unspecified vectors.
CVE-2016-7902 1 Dotclear 1 Dotclear 2024-08-06 N/A
Unrestricted file upload vulnerability in the fileUnzip->unzip method in Dotclear before 2.10.3 allows remote authenticated users with permissions to manage media items to execute arbitrary code by uploading a ZIP file containing a file with a crafted extension, as demonstrated by .php.txt or .php%20.
CVE-2016-7903 1 Dotclear 1 Dotclear 2024-08-06 N/A
Dotclear before 2.10.3, when the Host header is not part of the web server routing process, allows remote attackers to modify the password reset address link via the HTTP Host header.
CVE-2016-6523 1 Dotclear 1 Dotclear 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the media manager in Dotclear before 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) q or (2) link_type parameter to admin/media.php.
CVE-2017-6446 1 Dotclear 1 Dotclear 2024-08-05 N/A
XSS was discovered in Dotclear v2.11.2, affecting admin/blogs.php and admin/users.php with the sortby and order parameters.
CVE-2018-16358 1 Dotclear 1 Dotclear 2024-08-05 N/A
A cross-site scripting (XSS) vulnerability in inc/core/class.dc.core.php in the media manager in Dotclear through 2.14.1 allows remote authenticated users to upload HTML content containing an XSS payload with the file extension .ahtml.
CVE-2018-5689 1 Dotclear 1 Dotclear 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in admin/auth.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the malicious user's email.
CVE-2018-5690 1 Dotclear 1 Dotclear 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in admin/users.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the nb parameter (aka the page limit number).