Vulnerabilities (CVE)

Filtered by vendor B3log Subscribe
Filtered by product Solo
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16248 1 B3log 1 Solo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
b3log Solo 2.9.3 has XSS in the Input page under the "Publish Articles" menu with an ID of "articleTags" stored in the "tag" JSON field, which allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name in an admin-authenticated HTTP request.
CVE-2018-16805 1 B3log 1 Solo 2023-12-10 3.5 LOW 4.8 MEDIUM
In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.