Lucene search

K

Pixelpost.org Security Vulnerabilities

cve
cve

CVE-2018-0604

Pixelpost v1.7.3 and earlier allows remote code execution via unspecified...

7.2CVSS

7.4AI Score

0.004EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0606

SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

7.2CVSS

7.1AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0605

Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-26 02:29 PM
33