Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Flatpress Subscribe
Filtered by product Flatpress
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22761 1 Flatpress 1 Flatpress 2021-08-03 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in FlatPress 1.1 via the DeleteFile function in flat/admin.php.
CVE-2020-35241 1 Flatpress 1 Flatpress 2021-01-04 3.5 LOW 4.8 MEDIUM
FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
CVE-2008-4120 1 Flatpress 1 Flatpress 2018-10-11 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.804 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) pass parameter to login.php, or the (3) name parameter to contact.php.
CVE-2014-100036 1 Flatpress 1 Flatpress 2017-09-07 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in FlatPress 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter to the default URI.
CVE-2009-4461 1 Flatpress 1 Flatpress 2009-12-30 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.909 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) contact.php, (2) login.php, and (3) search.php.