RSS   Vulnerabilities for 'Bedita'   RSS

2019-08-26
 
CVE-2019-15570

CWE-89
 

 
BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.

 
2018-07-04
 
CVE-2015-9260

CWE-79
 

 
An issue was discovered in BEdita before 3.7.0. A cross-site scripting (XSS) attack occurs via a crafted pages/showObjects URI, as demonstrated by appending a payload to a pages/showObjects/2/0/0/leafs URI.

 
2015-09-04
 
CVE-2015-6809

 

 
Multiple cross-site scripting (XSS) vulnerabilities in BEdita before 3.6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[description] parameter to index.php/areas/saveSection.

 
2015-01-15
 
CVE-2015-1040

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the administrative backend in BEdita 3.4.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lrealname field in the editProfile form to index.php/home/profile; the (2) data[title] or (3) data[description] field in the addQuickItem form to index.php; the (4) "note text" field in the saveNote form to index.php/areas; or the (5) titleBEObject or (6) tagsArea field in the updateForm form to index.php/documents/view.

 


Copyright 2024, cxsecurity.com

 

Back to Top