Filtered by vendor Halo Subscriptions
Total 26 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-22125 1 Halo 1 Halo 2024-09-17 4.8 Medium
In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the article tag. An authenticated admin attacker can inject arbitrary javascript code that will execute on a victim’s server.
CVE-2018-11011 1 Halo 1 Halo 2024-09-16 N/A
ruibaby Halo 0.0.2 has stored XSS via the commentAuthor field to FrontCommentController.java.
CVE-2018-11012 1 Halo 1 Halo 2024-09-16 N/A
ruibaby Halo 0.0.2 has stored XSS via the loginName and loginPwd parameters in a failed login attempt to AdminController.java.
CVE-2024-43793 1 Halo 1 Halo 2024-09-16 6.3 Medium
Halo is an open source website building tool. A security vulnerability has been identified in versions prior to 2.19.0 of the Halo project. This vulnerability allows an attacker to execute malicious scripts in the user's browser through specific HTML and JavaScript code, potentially leading to a Cross-Site Scripting (XSS) attack. This vulnerability is fixed in 2.19.0.
CVE-2024-43792 1 Halo 1 Halo 2024-09-16 6.3 Medium
Halo is an open source website building tool. A security vulnerability has been identified in versions prior to 2.17.0 of the Halo project. This vulnerability allows an attacker to execute malicious scripts in the user's browser through specific HTML and JavaScript code, potentially leading to a Cross-Site Scripting (XSS) attack. Users are advised to upgrade to version 2.17.0+. There are no known workarounds for this vulnerability.
CVE-2019-19999 1 Halo 1 Halo 2024-08-05 7.2 High
Halo before 1.2.0-beta.1 allows Server Side Template Injection (SSTI) because TemplateClassResolver.SAFER_RESOLVER is not used in the FreeMarker configuration.
CVE-2019-16890 1 Halo 1 Halo 2024-08-05 5.4 Medium
Halo 1.1.0 has XSS via a crafted authorUrl in JSON data to api/content/posts/comments.
CVE-2020-23079 1 Halo 1 Halo 2024-08-04 7.5 High
SSRF vulnerability in Halo <=1.3.2 exists in the SMTP configuration, which can detect the server intranet.
CVE-2020-21522 1 Halo 1 Halo 2024-08-04 9.8 Critical
An issue was discovered in halo V1.1.3. A Zip Slip Directory Traversal Vulnerability in the backend,the attacker can overwrite some files, such as ftl files, .bashrc files in the user directory, and finally get the permissions of the operating system.
CVE-2020-21523 1 Halo 1 Halo 2024-08-04 9.8 Critical
A Server-Side Freemarker template injection vulnerability in halo CMS v1.1.3 In the Edit Theme File function. The ftl file can be edited. This is the Freemarker template file. This file can cause arbitrary code execution when it is rendered in the background. exp: <#assign test="freemarker.template.utility.Execute"?new()> ${test("touch /tmp/freemarkerPwned")}
CVE-2020-21526 1 Halo 1 Halo 2024-08-04 9.8 Critical
An Arbitrary file writing vulnerability in halo v1.1.3. In an interface to write files in the background, a directory traversal check is performed on the input path parameter, but the startsWith function can be used to bypass it.
CVE-2020-21527 1 Halo 1 Halo 2024-08-04 7.7 High
There is an Arbitrary file deletion vulnerability in halo v1.1.3. A backup function in the background allows a user, when deleting their backup files, to delete any files on the system through directory traversal.
CVE-2020-21525 1 Halo 1 Halo 2024-08-04 7.5 High
Halo V1.1.3 is affected by: Arbitrary File reading. In an interface that reads files in halo v1.1.3, a directory traversal check is performed on the input path parameter, but the startsWith function can be used to bypass it.
CVE-2020-21524 1 Halo 1 Halo 2024-08-04 9.1 Critical
There is a XML external entity (XXE) vulnerability in halo v1.1.3, The function of importing other blogs in the background(/api/admin/migrations/wordpress) needs to parse the xml file, but it is not used for security defense, This vulnerability can detect the intranet, read files, enable ddos attacks, etc. exp:https://github.com/halo-dev/halo/issues/423
CVE-2020-21345 1 Halo 1 Halo 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability in Halo 1.1.3 via post publish components in the manage panel, which lets a remote malicious user execute arbitrary code.
CVE-2020-18980 1 Halo 1 Halo 2024-08-04 9.8 Critical
Remote Code Executon vulnerability in Halo 0.4.3 via the remoteAddr and themeName parameters.
CVE-2020-19038 1 Halo 1 Halo 2024-08-04 9.1 Critical
File Deletion vulnerability in Halo 0.4.3 via delBackup.
CVE-2020-18979 1 Halo 1 Halo 2024-08-04 6.1 Medium
Cross Siste Scripting (XSS) vulnerablity in Halo 0.4.3 via the X-forwarded-for Header parameter.
CVE-2020-19037 1 Halo 1 Halo 2024-08-04 5.3 Medium
Incorrect Access Control vulnearbility in Halo 0.4.3, which allows a malicious user to bypass encrption to view encrpted articles via cookies.
CVE-2020-19007 1 Halo 1 Halo 2024-08-04 5.4 Medium
Halo blog 1.2.0 allows users to submit comments on blog posts via /api/content/posts/comments. The javascript code supplied by the attacker will then execute in the victim user's browser.