Vulnerabilities (CVE)

Filtered by vendor Ss-proj Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38569 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.
CVE-2023-39448 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 8.8 HIGH
Path traversal vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to alter or create arbitrary files on the server, resulting in arbitrary code execution.
CVE-2023-41889 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 5.3 MEDIUM
SHIRASAGI is a Content Management System. Prior to version 1.18.0, SHIRASAGI is vulnerable to a Post-Unicode normalization issue. This happens when a logical validation or a security check is performed before a Unicode normalization. The Unicode character equivalent of a character would resurface after the normalization. The fix is initially performing the Unicode normalization and then strip for all whitespaces and then checking for a blank string. This issue has been fixed in version 1.18.0.
CVE-2023-36492 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 6.1 MEDIUM
Reflected cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product.
CVE-2023-22425 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability in Schedule function of SHIRASAGI v1.16.2 and earlier versions allows a remote authenticated attacker to inject an arbitrary script.
CVE-2023-22427 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 4.8 MEDIUM
Stored cross-site scripting vulnerability in Theme switching function of SHIRASAGI v1.16.2 and earlier versions allows a remote attacker with an administrative privilege to inject an arbitrary script.
CVE-2022-43499 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability in SHIRASAGI versions prior to v1.16.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
CVE-2022-43479 1 Ss-proj 1 Shirasagi 2023-12-10 N/A 6.1 MEDIUM
Open redirect vulnerability in SHIRASAGI v1.14.4 to v1.15.0 allows a remote unauthenticated attacker to redirect users to an arbitrary web site and conduct a phishing attack.
CVE-2022-29485 1 Ss-proj 1 Shirasagi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in SHIRASAGI v1.0.0 to v1.14.2, and v1.15.0 allows a remote attacker to inject an arbitrary script via unspecified vectors.
CVE-2020-5607 1 Ss-proj 1 Shirasagi 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in SHIRASAGI v1.13.1 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2019-6009 1 Ss-proj 1 Shirasagi 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in SHIRASAGI v1.7.0 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.