Vulnerabilities (CVE)

Filtered by vendor Forestblog Project Subscribe
Filtered by product Forestblog
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6887 1 Forestblog Project 1 Forestblog 2024-05-17 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical has been found in saysky ForestBlog up to 20220630. This affects an unknown part of the file /admin/upload/img of the component Image Upload Handler. The manipulation of the argument filename leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248247.
CVE-2022-29020 1 Forestblog Project 1 Forestblog 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ForestBlog through 2022-02-16 allows admin/profile/save userAvatar XSS during addition of a user avatar.
CVE-2021-46034 1 Forestblog Project 1 Forestblog 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A problem was found in ForestBlog, as of 2021-12-29, there is a XSS vulnerability that can be injected through the nickname input box.
CVE-2021-46033 1 Forestblog Project 1 Forestblog 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ForestBlog, as of 2021-12-28, File upload can bypass verification.
CVE-2020-18964 1 Forestblog Project 1 Forestblog 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) Vulnerability in ForestBlog latest version via the website Management background, which could let a remote malicious gain privileges.