Lucene search

K

Emlog Pro Security Vulnerabilities

cve
cve

CVE-2024-31612

Emlog pro2.3 is vulnerable to Cross Site Request Forgery (CSRF) via twitter.php which can be used with a XSS vulnerability to access administrator...

6.5CVSS

6.3AI Score

0.001EPSS

2024-06-10 06:15 PM
23
cve
cve

CVE-2024-5044

A vulnerability was found in Emlog Pro 2.3.4. It has been classified as problematic. This affects an unknown part of the component Cookie Handler. The manipulation of the argument AuthCookie leads to improper authentication. It is possible to initiate the attack remotely. The complexity of an...

3.7CVSS

6.6AI Score

0.0004EPSS

2024-05-17 12:15 PM
26
cve
cve

CVE-2024-5043

A vulnerability was found in Emlog Pro 2.3.4 and classified as critical. Affected by this issue is some unknown functionality of the file admin/setting.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be...

4.7CVSS

6.6AI Score

0.0004EPSS

2024-05-17 12:15 PM
24
cve
cve

CVE-2024-3763

A vulnerability was found in Emlog Pro 2.2.10. It has been rated as problematic. This issue affects some unknown processing of the file /admin/tag.php of the component Post Tag Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

2.4CVSS

6AI Score

0.0004EPSS

2024-04-14 11:15 PM
27
cve
cve

CVE-2024-3762

A vulnerability was found in Emlog Pro 2.2.10. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/twitter.php of the component Whisper Page. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-04-14 10:15 PM
25
cve
cve

CVE-2023-41619

Emlog Pro v2.1.14 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 01:15 AM
6
cve
cve

CVE-2023-41618

Emlog Pro v2.1.14 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-14 12:15 AM
9
cve
cve

CVE-2023-41621

A Cross Site Scripting (XSS) vulnerability was discovered in Emlog Pro v2.1.14 via the component...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-12-13 11:15 PM
5
cve
cve

CVE-2023-41623

Emlog version pro2.1.14 was discovered to contain a SQL injection vulnerability via the uid parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2023-12-12 09:15 AM
16
cve
cve

CVE-2023-44973

An arbitrary file upload vulnerability in the component /content/templates/ of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-03 09:15 PM
65
cve
cve

CVE-2023-44974

An arbitrary file upload vulnerability in the component /admin/plugin.php of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-03 09:15 PM
62
cve
cve

CVE-2023-43267

A cross-site scripting (XSS) vulnerability in the publish article function of emlog pro v2.1.14 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-10-02 09:15 PM
23
cve
cve

CVE-2023-43291

Deserialization of Untrusted Data in emlog pro v.2.1.15 and earlier allows a remote attacker to execute arbitrary code via the cache.php...

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-27 03:19 PM
12
cve
cve

CVE-2023-30338

Multiple stored cross-site scripting (XSS) vulnerabilities in Emlog Pro v2.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Article Title or Article Summary...

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-27 03:15 PM
9
cve
cve

CVE-2022-43372

Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-03 06:15 PM
27
4
cve
cve

CVE-2022-42189

Emlog Pro 1.6.0 plugins upload suffers from a remote code execution (RCE)...

7.2CVSS

7.4AI Score

0.003EPSS

2022-10-21 12:15 PM
30
3
cve
cve

CVE-2021-40610

Emlog Pro v 1.0.4 cross-site scripting (XSS) in Emlog Pro background...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-09 01:15 PM
37
4
cve
cve

CVE-2022-1526

A vulnerability, which was classified as problematic, was found in Emlog Pro up to 1.2.2. This affects the POST parameter handling of articles. The manipulation with the input alert(1); leads to cross site scripting. It is possible to initiate the attack remotely but it requires a signup and login....

5.4CVSS

5.1AI Score

0.001EPSS

2022-04-29 08:15 AM
37
cve
cve

CVE-2022-23872

Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter...

4.8CVSS

4.9AI Score

0.001EPSS

2022-01-31 10:15 PM
32
cve
cve

CVE-2021-44584

Cross-site scripting (XSS) vulnerability in index.php in emlog version <= pro-1.0.7 allows remote attackers to inject arbitrary web script or HTML via the s...

6.1CVSS

6AI Score

0.001EPSS

2022-01-06 01:15 PM
19