RSS   Vulnerabilities for 'Flatpress'   RSS

2022-06-23
 
CVE-2021-41432

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability exists in FlatPress 1.2.1 that allows for arbitrary execution of JavaScript commands through blog content.

 
2022-02-15
 
CVE-2022-24588

CWE-79
 

 
Flatpress v1.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability in the Upload SVG File function.

 
2021-07-30
 
CVE-2020-22761

CWE-352
 

 
Cross Site Request Forgery (CSRF) vulnerability in FlatPress 1.1 via the DeleteFile function in flat/admin.php.

 
2020-12-30
 
CVE-2020-35241

CWE-79
 

 
FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie according to the crafted payload.

 
2015-01-13
 
CVE-2014-100036

 

 
Cross-site scripting (XSS) vulnerability in FlatPress 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter to the default URI.

 
2009-12-30
 
CVE-2009-4461

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.909 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) contact.php, (2) login.php, and (3) search.php.

 
2008-09-29
 
CVE-2008-4120

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.804 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) pass parameter to login.php, or the (3) name parameter to contact.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top