Vulnerabilities (CVE)

Filtered by vendor Textpattern Subscribe
Filtered by product Textpattern
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50038 1 Textpattern 1 Textpattern 2024-01-04 N/A 8.8 HIGH
There is an arbitrary file upload vulnerability in the background of textpattern cms v4.8.8, which leads to the loss of server permissions.
CVE-2023-36220 1 Textpattern 1 Textpattern 2023-12-10 N/A 7.2 HIGH
Directory Traversal vulnerability in Textpattern CMS v4.8.8 allows a remote authenticated attacker to execute arbitrary code and gain access to sensitive information via the plugin Upload function.
CVE-2023-24269 1 Textpattern 1 Textpattern 2023-12-10 N/A 8.8 HIGH
An arbitrary file upload vulnerability in the plugin upload function of Textpattern v4.8.8 allows attackers to execute arbitrary code via a crafted Zip file.
CVE-2023-26852 1 Textpattern 1 Textpattern 2023-12-10 N/A 7.2 HIGH
An arbitrary file upload vulnerability in the upload plugin of Textpattern v4.8.8 and below allows attackers to execute arbitrary code by uploading a crafted PHP file.
CVE-2021-40658 1 Textpattern 1 Textpattern 2023-12-10 3.5 LOW 4.8 MEDIUM
Textpattern 4.8.7 is affected by a HTML injection vulnerability through “Content>Write>Body”.
CVE-2021-44082 1 Textpattern 1 Textpattern 2023-12-10 5.1 MEDIUM 8.3 HIGH
textpattern 4.8.7 is vulnerable to Cross Site Scripting (XSS) via /textpattern/index.php,Body. A remote and unauthenticated attacker can use XSS to trigger remote code execution by uploading a webshell. To do so they must first steal the CSRF token before submitting a file upload request.
CVE-2021-40642 1 Textpattern 1 Textpattern 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Textpattern CMS v4.8.7 and older vulnerability exists through Sensitive Cookie in HTTPS Session Without 'Secure' Attribute via textpattern/lib/txplib_misc.php. The secure flag is not set for txp_login session cookie in the application. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site.
CVE-2021-28002 1 Textpattern 1 Textpattern 2023-12-10 3.5 LOW 5.4 MEDIUM
A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles' page.
CVE-2021-28001 1 Textpattern 1 Textpattern 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability was discovered in the Comments parameter in Textpattern CMS 4.8.4 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting https://site.com/articles/welcome-to-your-site#comments-head.
CVE-2021-30209 1 Textpattern 1 Textpattern 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Textpattern V4.8.4 contains an arbitrary file upload vulnerability where a plug-in can be loaded in the background without any security verification, which may lead to obtaining system permissions.
CVE-2020-19510 2 Microsoft, Textpattern 2 Windows, Textpattern 2023-12-10 7.5 HIGH 9.8 CRITICAL
Textpattern 4.7.3 contains an aribtrary file load via the file_insert function in include/txp_file.php.
CVE-2020-23239 1 Textpattern 1 Textpattern 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in Textpattern CMS 4.8.1 via Custom fields in the Menu Preferences feature.
CVE-2020-35854 1 Textpattern 1 Textpattern 2023-12-10 3.5 LOW 4.8 MEDIUM
Textpattern 4.8.4 is affected by cross-site scripting (XSS) in the Body parameter.
CVE-2020-29458 1 Textpattern 1 Textpattern 2023-12-10 6.8 MEDIUM 8.8 HIGH
Textpattern CMS 4.6.2 allows CSRF via the prefs subsystem.
CVE-2015-8033 1 Textpattern 1 Textpattern 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Textpattern 4.5.7, the password-reset feature does not securely tether a hash to a user account.
CVE-2015-8032 1 Textpattern 1 Textpattern 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Textpattern 4.5.7, an unprivileged author can change an article's markup setting.
CVE-2018-7474 1 Textpattern 1 Textpattern 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Textpattern CMS 4.6.2 and earlier. It is possible to inject SQL code in the variable "qty" on the page index.php.
CVE-2018-1000090 1 Textpattern 1 Textpattern 2023-12-10 7.8 HIGH 7.5 HIGH
textpattern version version 4.6.2 contains a XML Injection vulnerability in Import XML feature that can result in Denial of service in context to the web server by exhausting server memory resources. This attack appear to be exploitable via Uploading a specially crafted XML file.
CVE-2014-4737 1 Textpattern 1 Textpattern 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Textpattern CMS before 4.5.7 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to setup/index.php.
CVE-2010-3205 1 Textpattern 1 Textpattern 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in index.php in Textpattern CMS 4.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the inc parameter.