Filtered by vendor Emlog Subscriptions
Filtered by product Emlog Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42189 1 Emlog 1 Emlog 2024-08-03 7.2 High
Emlog Pro 1.6.0 plugins upload suffers from a remote code execution (RCE) vulnerability.
CVE-2022-23872 1 Emlog 1 Emlog 2024-08-03 4.8 Medium
Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.
CVE-2022-23379 1 Emlog 1 Emlog 2024-08-03 9.8 Critical
Emlog v6.0 was discovered to contain a SQL injection vulnerability via the $TagID parameter of getblogidsfromtagid().
CVE-2022-3968 1 Emlog 1 Emlog 2024-08-03 3.5 Low
A vulnerability has been found in emlog and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/article_save.php. The manipulation of the argument tag leads to cross site scripting. The attack can be launched remotely. The name of the patch is 5bf7a79826e0ea09bcc8a21f69a0c74107761a02. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-213547.
CVE-2022-1526 1 Emlog 1 Emlog 2024-08-03 3.5 Low
A vulnerability, which was classified as problematic, was found in Emlog Pro up to 1.2.2. This affects the POST parameter handling of articles. The manipulation with the input <script>alert(1);</script> leads to cross site scripting. It is possible to initiate the attack remotely but it requires a signup and login by the attacker. The exploit has been disclosed to the public and may be used.
CVE-2023-44974 1 Emlog 1 Emlog 2024-08-02 9.8 Critical
An arbitrary file upload vulnerability in the component /admin/plugin.php of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file.
CVE-2023-43267 1 Emlog 1 Emlog 2024-08-02 5.4 Medium
A cross-site scripting (XSS) vulnerability in the publish article function of emlog pro v2.1.14 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title field.
CVE-2023-43291 1 Emlog 1 Emlog 2024-08-02 9.8 Critical
Deserialization of Untrusted Data in emlog pro v.2.1.15 and earlier allows a remote attacker to execute arbitrary code via the cache.php component.
CVE-2023-41623 1 Emlog 1 Emlog 2024-08-02 7.2 High
Emlog version pro2.1.14 was discovered to contain a SQL injection vulnerability via the uid parameter at /admin/media.php.
CVE-2023-41618 1 Emlog 1 Emlog 2024-08-02 6.1 Medium
Emlog Pro v2.1.14 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the component /admin/article.php?active_savedraft.
CVE-2023-41621 1 Emlog 1 Emlog 2024-08-02 6.1 Medium
A Cross Site Scripting (XSS) vulnerability was discovered in Emlog Pro v2.1.14 via the component /admin/store.php.
CVE-2023-39121 1 Emlog 1 Emlog 2024-08-02 7.2 High
emlog v2.1.9 was discovered to contain a SQL injection vulnerability via the component /admin/user.php.
CVE-2023-37049 1 Emlog 1 Emlog 2024-08-02 6.5 Medium
emlog 2.1.9 is vulnerable to Arbitrary file deletion via admin\template.php.
CVE-2023-30338 1 Emlog 1 Emlog 2024-08-02 5.4 Medium
Multiple stored cross-site scripting (XSS) vulnerabilities in Emlog Pro v2.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Article Title or Article Summary parameters.