Vulnerabilities (CVE)

Filtered by vendor Emlog Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41619 1 Emlog 1 Emlog 2024-01-22 N/A 6.1 MEDIUM
Emlog Pro v2.1.14 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/article.php?action=write.
CVE-2022-3968 1 Emlog 1 Emlog 2023-12-28 N/A 6.1 MEDIUM
A vulnerability has been found in emlog and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/article_save.php. The manipulation of the argument tag leads to cross site scripting. The attack can be launched remotely. The name of the patch is 5bf7a79826e0ea09bcc8a21f69a0c74107761a02. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-213547.
CVE-2023-41618 1 Emlog 1 Emlog 2023-12-19 N/A 6.1 MEDIUM
Emlog Pro v2.1.14 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the component /admin/article.php?active_savedraft.
CVE-2023-41621 1 Emlog 1 Emlog 2023-12-18 N/A 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability was discovered in Emlog Pro v2.1.14 via the component /admin/store.php.
CVE-2023-41623 1 Emlog 1 Emlog 2023-12-14 N/A 7.2 HIGH
Emlog version pro2.1.14 was discovered to contain a SQL injection vulnerability via the uid parameter at /admin/media.php.
CVE-2023-43267 1 Emlog 1 Emlog 2023-12-10 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the publish article function of emlog pro v2.1.14 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the title field.
CVE-2023-39121 1 Emlog 1 Emlog 2023-12-10 N/A 7.2 HIGH
emlog v2.1.9 was discovered to contain a SQL injection vulnerability via the component /admin/user.php.
CVE-2023-37049 1 Emlog 1 Emlog 2023-12-10 N/A 6.5 MEDIUM
emlog 2.1.9 is vulnerable to Arbitrary file deletion via admin\template.php.
CVE-2023-44973 1 Emlog 1 Emlog 2023-12-10 N/A 9.8 CRITICAL
An arbitrary file upload vulnerability in the component /content/templates/ of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file.
CVE-2023-43291 1 Emlog 1 Emlog 2023-12-10 N/A 9.8 CRITICAL
Deserialization of Untrusted Data in emlog pro v.2.1.15 and earlier allows a remote attacker to execute arbitrary code via the cache.php component.
CVE-2023-44974 1 Emlog 1 Emlog 2023-12-10 N/A 9.8 CRITICAL
An arbitrary file upload vulnerability in the component /admin/plugin.php of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file.
CVE-2020-19028 1 Emlog 1 Emlog 2023-12-10 N/A 7.5 HIGH
*File Upload vulnerability found in Emlog EmlogCMS v.6.0.0 allows a remote attacker to gain access to sensitive information via the /admin/plugin.php function.
CVE-2023-30338 1 Emlog 1 Emlog 2023-12-10 N/A 5.4 MEDIUM
Multiple stored cross-site scripting (XSS) vulnerabilities in Emlog Pro v2.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Article Title or Article Summary parameters.
CVE-2022-43372 1 Emlog 1 Emlog 2023-12-10 N/A 4.8 MEDIUM
Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /admin/store.php.
CVE-2022-42189 1 Emlog 1 Emlog 2023-12-10 N/A 7.2 HIGH
Emlog Pro 1.6.0 plugins upload suffers from a remote code execution (RCE) vulnerability.
CVE-2022-1526 1 Emlog 1 Emlog 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability, which was classified as problematic, was found in Emlog Pro up to 1.2.2. This affects the POST parameter handling of articles. The manipulation with the input <script>alert(1);</script> leads to cross site scripting. It is possible to initiate the attack remotely but it requires a signup and login by the attacker. The exploit has been disclosed to the public and may be used.
CVE-2022-23872 1 Emlog 1 Emlog 2023-12-10 3.5 LOW 4.8 MEDIUM
Emlog pro v1.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /admin/configure.php via the parameter footer_info.
CVE-2020-21014 1 Emlog 1 Emlog 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
emlog v6.0.0 contains an arbitrary file deletion vulnerability in admin/plugin.php.
CVE-2020-21321 1 Emlog 1 Emlog 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
emlog v6.0 contains a Cross-Site Request Forgery (CSRF) via /admin/link.php?action=addlink, which allows attackers to arbitrarily add articles.
CVE-2021-44584 1 Emlog 1 Emlog 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in index.php in emlog version <= pro-1.0.7 allows remote attackers to inject arbitrary web script or HTML via the s parameter.