Filtered by vendor Bedita Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-6809 1 Bedita 1 Bedita 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in BEdita before 3.6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[description] parameter to index.php/areas/saveSection.
CVE-2015-9260 1 Bedita 1 Bedita 2024-08-06 5.4 Medium
An issue was discovered in BEdita before 3.7.0. A cross-site scripting (XSS) attack occurs via a crafted pages/showObjects URI, as demonstrated by appending a payload to a pages/showObjects/2/0/0/leafs URI.
CVE-2015-1040 1 Bedita 1 Bedita 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the administrative backend in BEdita 3.4.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lrealname field in the editProfile form to index.php/home/profile; the (2) data[title] or (3) data[description] field in the addQuickItem form to index.php; the (4) "note text" field in the saveNote form to index.php/areas; or the (5) titleBEObject or (6) tagsArea field in the updateForm form to index.php/documents/view.
CVE-2019-15570 1 Bedita 1 Bedita 2024-08-05 N/A
BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.