Filtered by vendor Blogengine Subscriptions
Filtered by product Blogengine.net Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14485 1 Blogengine 1 Blogengine.net 2024-08-05 N/A
BlogEngine.NET 3.3 allows XXE attacks via the POST body to metaweblog.axd.
CVE-2019-10720 1 Blogengine 1 Blogengine.net 2024-08-04 8.8 High
BlogEngine.NET 3.3.7.0 and earlier allows Directory Traversal and Remote Code Execution via the theme cookie to the File Manager. NOTE: this issue exists because of an incomplete fix for CVE-2019-6714.
CVE-2019-6714 1 Blogengine 1 Blogengine.net 2024-08-04 N/A
An issue was discovered in BlogEngine.NET through 3.3.6.0. A path traversal and Local File Inclusion vulnerability in PostList.ascx.cs can cause unauthenticated users to load a PostView.ascx component from a potentially untrusted location on the local filesystem. This is especially dangerous if an authenticated user uploads a PostView.ascx file using the file manager utility, which is currently allowed. This results in remote code execution for an authenticated user.
CVE-2022-41417 1 Blogengine 1 Blogengine.net 2024-08-03 9.8 Critical
BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with "files" prefix under ~/App_Data/.
CVE-2022-41418 1 Blogengine 1 Blogengine.net 2024-08-03 7.2 High
An issue in the component BlogEngine/BlogEngine.NET/AppCode/Api/UploadController.cs of BlogEngine.NET v3.3.8.0 allows attackers to execute arbitrary code via uploading a crafted PNG file.
CVE-2022-36600 1 Blogengine 1 Blogengine.net 2024-08-03 4.8 Medium
BlogEngine v3.3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /blogengine/api/posts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description field.
CVE-2022-28921 1 Blogengine 1 Blogengine.net 2024-08-03 6.5 Medium
A Cross-Site Request Forgery (CSRF) vulnerability discovered in BlogEngine.Net v3.3.8.0 allows unauthenticated attackers to read arbitrary files on the hosting web server.
CVE-2022-25591 1 Blogengine 1 Blogengine.net 2024-08-03 9.1 Critical
BlogEngine.NET v3.3.8.0 was discovered to contain an arbitrary file deletion vulnerability which allows attackers to delete files within the web server root directory via a crafted HTTP request.
CVE-2023-33404 1 Blogengine 1 Blogengine.net 2024-08-02 9.8 Critical
An Unrestricted Upload vulnerability, due to insufficient validation on UploadControlled.cs file, in BlogEngine.Net version 3.3.8.0 and earlier allows remote attackers to execute remote code.
CVE-2023-33405 1 Blogengine 1 Blogengine.net 2024-08-02 6.1 Medium
Blogengine.net 3.3.8.0 and earlier is vulnerable to Open Redirect.
CVE-2023-22856 1 Blogengine 1 Blogengine.net 2024-08-02 8.5 High
A stored Cross-site Scripting (XSS) vulnerability in BlogEngine.NET 3.3.8.0, allows injection of arbitrary JavaScript in the security context of a blog visitor through an upload of a specially crafted file.
CVE-2023-22857 1 Blogengine 1 Blogengine.net 2024-08-02 8.5 High
A stored Cross-site Scripting (XSS) vulnerability in BlogEngine.NET 3.3.8.0, allows injection of arbitrary JavaScript in the security context of a blog visitor through an injection of a malicious payload into a blog post.
CVE-2023-22858 1 Blogengine 1 Blogengine.net 2024-08-02 5.3 Medium
An Improper Access Control vulnerability in BlogEngine.NET 3.3.8.0, allows unauthenticated visitors to access the files of unpublished blogs.