Filtered by vendor Weseek Subscriptions
Filtered by product Growi Subscriptions
Total 42 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-20672 1 Weseek 1 Growi 2024-08-03 6.1 Medium
Reflected cross-site scripting vulnerability due to insufficient verification of URL query parameters in GROWI (v4.2 Series) versions from v4.2.0 to v4.2.7 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20668 1 Weseek 1 Growi 2024-08-03 2.7 Low
Path traversal vulnerability in GROWI versions v4.2.2 and earlier allows an attacker with administrator rights to read an arbitrary path via a specially crafted URL.
CVE-2021-20673 1 Weseek 1 Growi 2024-08-03 4.8 Medium
Stored cross-site scripting vulnerability in Admin Page of GROWI (v4.2 Series) versions from v4.2.0 to v4.2.7 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20667 1 Weseek 1 Growi 2024-08-03 5.4 Medium
Stored cross-site scripting vulnerability due to inadequate CSP (Content Security Policy) configuration in GROWI versions v4.2.2 and earlier allows remote authenticated attackers to inject an arbitrary script via a specially crafted content.
CVE-2021-20669 1 Weseek 1 Growi 2024-08-03 4.7 Medium
Path traversal vulnerability in GROWI versions v4.2.2 and earlier allows an attacker with administrator rights to read and/or delete an arbitrary path via a specially crafted URL.
CVE-2021-20670 1 Weseek 1 Growi 2024-08-03 7.5 High
Improper access control vulnerability in GROWI versions v4.2.2 and earlier allows a remote unauthenticated attacker to read the user's personal information and/or server's internal information via unspecified vectors.
CVE-2021-20671 1 Weseek 1 Growi 2024-08-03 7.2 High
Invalid file validation on the upload feature in GROWI versions v4.2.2 allows a remote attacker with administrative privilege to overwrite the files on the server, which may lead to arbitrary code execution.
CVE-2021-20619 1 Weseek 1 Growi 2024-08-03 6.1 Medium
Cross-site scripting vulnerability in GROWI (v4.2 Series) versions prior to v4.2.3 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-3852 1 Weseek 1 Growi 2024-08-03 7.5 High
growi is vulnerable to Authorization Bypass Through User-Controlled Key
CVE-2022-41799 1 Weseek 1 Growi 2024-08-03 6.5 Medium
Improper access control vulnerability in GROWI prior to v5.1.4 (v5 series) and versions prior to v4.5.25 (v4 series) allows a remote authenticated attacker to bypass access restriction and download the markdown data from the pages set to private by the other users.
CVE-2022-1236 1 Weseek 1 Growi 2024-08-02 6.5 Medium
Weak Password Requirements in GitHub repository weseek/growi prior to v5.0.0.
CVE-2023-50332 1 Weseek 1 Growi 2024-08-02 6.5 Medium
Improper authorization vulnerability exists in the User Management (/admin/users) page of GROWI versions prior to v6.0.6. If this vulnerability is exploited, a user may delete or suspend its own account without the user's intention.
CVE-2023-50294 1 Weseek 1 Growi 2024-08-02 6.5 Medium
The App Settings (/admin/app) page in GROWI versions prior to v6.0.6 stores sensitive information in cleartext form. As a result, the Secret access key for external service may be obtained by an attacker who can access the App Settings page.
CVE-2023-50175 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability exists in the App Settings (/admin/app) page, the Markdown Settings (/admin/markdown) page, and the Customize (/admin/customize) page of GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
CVE-2023-49807 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability when processing the MathJax exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
CVE-2023-49598 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability exists in the event handlers of the pre tags in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
CVE-2023-49779 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability exists in the anchor tag of GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
CVE-2023-49119 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability via the img tags exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
CVE-2023-47215 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability which is exploiting a behavior of the XSS Filter exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.
CVE-2023-45737 1 Weseek 1 Growi 2024-08-02 5.4 Medium
Stored cross-site scripting vulnerability exists in the App Settings (/admin/app) page and the Markdown Settings (/admin/markdown) page of GROWI versions prior to v3.5.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.