RSS   Podatności dla 'Pluxml'   RSS

2022-03-01
 
CVE-2022-25020

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in Pluxml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the thumbnail path of a blog post.

 
2022-02-15
 
CVE-2022-24585

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability in the component /core/admin/comment.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the author parameter.

 
 
CVE-2022-24587

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability in the component core/admin/medias.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML.

 
 
CVE-2022-24586

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability in the component /core/admin/categories.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content and thumbnail parameters.

 
2021-08-12
 
CVE-2021-38602

CWE-79
 

 
PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content.

 
 
CVE-2021-38603

CWE-79
 

 
PluXML 5.8.7 allows core/admin/profil.php stored XSS via the Information field.

 
2020-10-02
 
CVE-2020-18185

CWE-94
 

 
class.plx.admin.php in PluXml 5.7 allows attackers to execute arbitrary PHP code by modify the configuration file in a linux environment.

 
2017-11-01
 
CVE-2017-1001001

CWE-79
 

 
PluXml version 5.6 is vulnerable to stored cross-site scripting vulnerability, within the article creation page, which can result in escalation of privileges.

 
2012-08-26
 
CVE-2012-4675

 

 
Cross-site scripting (XSS) vulnerability in PluXml 5.1.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to file update.

 
 
CVE-2012-4674

 

 
PluXml before 5.1.6 allows remote attackers to obtain the installation path via the PHPSESSID.

 


Copyright 2024, cxsecurity.com

 

Back to Top