RSS   Podatności dla 'Htmly'   RSS

2022-03-31
 
CVE-2021-42867

CWE-79
 

 
A Cross Site Scripting (XSS) vulnerability exists in DanPros htmly 2.8.1 via the Description field in (1) admin/config, and (2) index.php pages.

 
 
CVE-2021-42946

CWE-79
 

 
A Cross Site Scripting (XSS) vulnerability exists in htmly.2.8.1 via the Copyright field in the /admin/config page.

 
2022-03-29
 
CVE-2022-1087

CWE-79
 

 
A vulnerability, which was classified as problematic, has been found in htmly 5.3 whis affects the component Edit Profile Module. The manipulation of the field Title with script tags leads to persistent cross site scripting. The attack may be initiated remotely and requires an authentication. A simple POC has been disclosed to the public and may be used.

 
2022-03-01
 
CVE-2022-25022

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in Htmly v2.8.1 allows attackers to excute arbitrary web scripts HTML via a crafted payload in the content field of a blog post.

 
2021-08-03
 
CVE-2021-36701

NVD-CWE-noinfo
 

 
In htmly version 2.8.1, is vulnerable to an Arbitrary File Deletion on the local host when delete backup files. The vulnerability may allow a remote attacker to delete arbitrary know files on the host.

 
 
CVE-2021-36702

CWE-79
 

 
The "content" field in the "regular post" page of the "add content" menu under "dashboard" in htmly 2.8.1 has a storage cross site scripting (XSS) vulnerability. It allows remote attackers to send authenticated post-http requests to add / content and inject arbitrary web scripts or HTML through special content.

 
 
CVE-2021-36703

CWE-79
 

 
The "blog title" field in the "Settings" menu "config" page of "dashboard" in htmly 2.8.1 has a storage cross site scripting (XSS) vulnerability. It allows remote attackers to send an authenticated post HTTP request to admin/config and inject arbitrary web script or HTML through a special website name.

 
2021-05-21
 
CVE-2020-23766

CWE-20
 

 
An arbitrary file deletion vulnerability was discovered on htmly v2.7.5 which allows remote attackers to use any absolute path to delete any file in the server should they gain Administrator privileges.

 
2021-04-13
 
CVE-2021-30637

CWE-79
 

 
htmly 2.8.0 allows stored XSS via the blog title, Tagline, or Description to config.html.php.

 
2019-05-08
 
CVE-2019-8349

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in HTMLy 2.7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) destination parameter to delete feature; the (2) destination parameter to edit feature; (3) content parameter in the profile feature.

 


Copyright 2024, cxsecurity.com

 

Back to Top