Vulnerabilities (CVE)

Filtered by vendor Expressionengine Subscribe
Filtered by product Expressionengine
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22953 1 Expressionengine 1 Expressionengine 2023-12-10 N/A 8.8 HIGH
In ExpressionEngine before 7.2.6, remote code execution can be achieved by an authenticated Control Panel user.
CVE-2020-8242 1 Expressionengine 1 Expressionengine 2023-12-10 6.5 MEDIUM 7.2 HIGH
Unsanitized user input in ExpressionEngine <= 5.4.0 control panel member creation leads to an SQL injection. The user needs member creation/admin control panel access to execute the attack.
CVE-2021-33199 1 Expressionengine 1 Expressionengine 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Expression Engine before 6.0.3, addonIcon in Addons/file/mod.file.php relies on the untrusted input value of input->get('file') instead of the fixed file names of icon.png and icon.svg.
CVE-2021-27230 1 Expressionengine 1 Expressionengine 2023-12-10 6.5 MEDIUM 8.8 HIGH
ExpressionEngine before 5.4.2 and 6.x before 6.0.3 allows PHP Code Injection by certain authenticated users who can leverage Translate::save() to write to an _lang.php file under the system/user/language directory.
CVE-2020-13443 1 Expressionengine 1 Expressionengine 2023-12-10 6.5 MEDIUM 8.8 HIGH
ExpressionEngine before 5.3.2 allows remote attackers to upload and execute arbitrary code in a .php%20 file via Compose Msg, Add attachment, and Save As Draft actions. A user with low privileges (member) is able to upload this. It is possible to bypass the MIME type check and file-extension check while uploading new files. Short aliases are not used for an attachment; instead, direct access is allowed to the uploaded files. It is possible to upload PHP only if one has member access, or registration/forum is enabled and one can create a member with the default group id of 5. To exploit this, one must to be able to send and compose messages (at least).
CVE-2018-17874 1 Expressionengine 1 Expressionengine 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ExpressionEngine before 4.3.5 has reflected XSS.
CVE-2017-1000160 1 Expressionengine 1 Expressionengine 2023-12-10 3.5 LOW 5.4 MEDIUM
EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection
CVE-2017-0897 1 Expressionengine 1 Expressionengine 2023-12-10 5.0 MEDIUM 7.5 HIGH
ExpressionEngine version 2.x < 2.11.8 and version 3.x < 3.5.5 create an object signing token with weak entropy. Successfully guessing the token can lead to remote code execution.
CVE-2014-5387 2 Ellislab, Expressionengine 2 Expressionengine, Expressionengine 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in EllisLab ExpressionEngine before 2.9.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) column_filter or (2) category[] parameter to system/index.php or the (3) tbl_sort[0][] parameter in the comment module to system/index.php.
CVE-2009-1070 1 Expressionengine 1 Expressionengine 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in system/index.php in ExpressionEngine 1.6.4 through 1.6.6, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the avatar parameter.
CVE-2008-0201 1 Expressionengine 1 Expressionengine 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in ExpressionEngine 1.2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the URL parameter.
CVE-2008-0202 1 Expressionengine 1 Expressionengine 2023-12-10 4.3 MEDIUM N/A
CRLF injection vulnerability in index.php in ExpressionEngine 1.2.1 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the URL parameter.