Vulnerabilities (CVE)

Filtered by vendor Easyimages2.0 Project Subscribe
Filtered by product Easyimages2.0
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7098 1 Easyimages2.0 Project 1 Easyimages2.0 2024-04-11 2.1 LOW 5.3 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in icret EasyImages 2.8.3. This vulnerability affects unknown code of the file app/hide.php. The manipulation of the argument key leads to path traversal: '../filedir'. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-248950 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2023-33599 1 Easyimages2.0 Project 1 Easyimages2.0 2023-12-10 N/A 6.1 MEDIUM
EasyImages2.0 = 2.8.1 is vulnerable to Cross Site Scripting (XSS) via viewlog.php.
CVE-2023-1181 1 Easyimages2.0 Project 1 Easyimages2.0 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository icret/easyimages2.0 prior to 2.6.7.