Vulnerabilities (CVE)

Filtered by vendor Bludit Subscribe
Filtered by product Bludit
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15026 1 Bludit 1 Bludit 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Bludit 3.12.0 allows admins to use a /plugin-backup-download?file=../ directory traversal approach for arbitrary file download via backup/plugin.php.
CVE-2020-8811 1 Bludit 1 Bludit 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
ajax/profile-picture-upload.php in Bludit 3.10.0 allows authenticated users to change other users' profile pictures.
CVE-2019-17240 1 Bludit 1 Bludit 2023-12-10 4.3 MEDIUM 9.8 CRITICAL
bl-kernel/security.class.php in Bludit 3.9.2 allows attackers to bypass a brute-force protection mechanism by using many different forged X-Forwarded-For or Client-IP HTTP headers.
CVE-2019-16113 1 Bludit 1 Bludit 2023-12-10 6.5 MEDIUM 8.8 HIGH
Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../ pathname.
CVE-2019-12548 1 Bludit 1 Bludit 2023-12-10 6.5 MEDIUM 8.8 HIGH
Bludit before 3.9.0 allows remote code execution for an authenticated user by uploading a php file while changing the logo through /admin/ajax/upload-logo.
CVE-2019-16334 1 Bludit 1 Bludit 2023-12-10 3.5 LOW 4.8 MEDIUM
In Bludit v3.9.2, there is a persistent XSS vulnerability in the Categories -> Add New Category -> Name field. NOTE: this may overlap CVE-2017-16636.
CVE-2019-12742 1 Bludit 1 Bludit 2023-12-10 6.5 MEDIUM 8.8 HIGH
Bludit prior to 3.9.1 allows a non-privileged user to change the password of any account, including admin. This occurs because of bl-kernel/admin/controllers/user-password.php Insecure Direct Object Reference (a modified username POST parameter).
CVE-2018-1000811 1 Bludit 1 Bludit 2023-12-10 6.5 MEDIUM 8.8 HIGH
bludit version 3.0.0 contains a Unrestricted Upload of File with Dangerous Type vulnerability in Content Upload in Pages Editor that can result in Remote Command Execution. This attack appear to be exploitable via malicious user have to upload a crafted payload containing PHP code.
CVE-2018-16313 1 Bludit 1 Bludit 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Bludit 2.3.4 allows XSS via a user name.
CVE-2017-16636 1 Bludit 1 Bludit 2023-12-10 3.5 LOW 5.4 MEDIUM
In Bludit v1.5.2 and v2.0.1, an XSS vulnerability is located in the new page, new category, and edit post function body message context. Remote attackers are able to bypass the basic editor validation to trigger cross site scripting. The XSS is persistent and the request method to inject via editor is GET. To save the editor context, the followup POST method request must be processed to perform the attack via the application side. The basic validation of the editor does not allow injecting script codes and blocks the context. Attackers can inject the code by using an editor tag that is not recognized by the basic validation. Thus allows a restricted user account to inject malicious script code to perform a persistent attack against higher privilege web-application user accounts.