Lucene search

K

Yourls Security Vulnerabilities

cve
cve

CVE-2011-3824

Your Own URL Shortener (YOURLS) 1.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/auth.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2022-0088

Cross-Site Request Forgery (CSRF) in GitHub repository yourls/yourls prior to...

7.4CVSS

7.5AI Score

0.001EPSS

2022-04-03 09:15 AM
80
cve
cve

CVE-2021-3783

yourls is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-15 12:15 PM
40
cve
cve

CVE-2021-3785

yourls is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-15 12:15 PM
44
cve
cve

CVE-2021-3734

yourls is vulnerable to Improper Restriction of Rendered UI Layers or...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-26 01:15 PM
44
cve
cve

CVE-2020-27388

Multiple Stored Cross Site Scripting (XSS) vulnerabilities exist in the YOURLS Admin Panel, Versions 1.5 - 1.7.10. An authenticated user must modify a PHP plugin with a malicious payload and upload it, resulting in multiple stored XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-23 08:15 PM
22
3
cve
cve

CVE-2019-14537

YOURLS through 1.7.3 is affected by a type juggling vulnerability in the api component that can result in login...

9.8CVSS

9.3AI Score

0.004EPSS

2019-08-07 05:15 PM
64
cve
cve

CVE-2014-8488

Cross-site scripting (XSS) vulnerability in the administrator panel in Yourls 1.7 allows remote attackers to inject arbitrary web script or HTML via a URL that is processed by the Shorten...

5.5AI Score

0.002EPSS

2014-12-10 01:59 AM
24