Show filters
287 Total Results
Displaying 131-140 of 287
Sort by:
Attacker Value
Unknown

CVE-2021-28002

Disclosure Date: August 19, 2021 (last updated February 23, 2025)
A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles' page.
Attacker Value
Unknown

CVE-2020-23239

Disclosure Date: July 26, 2021 (last updated February 23, 2025)
Cross Site Scripting (XSS) vulnerability in Textpattern CMS 4.8.1 via Custom fields in the Menu Preferences feature.
Attacker Value
Unknown

CVE-2021-2328

Disclosure Date: July 21, 2021 (last updated November 28, 2024)
Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Any Procedure, Alter Any Table privilege with network access via Oracle Net to compromise Oracle Text. Successful attacks of this vulnerability can result in takeover of Oracle Text. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
0
Attacker Value
Unknown

CVE-2020-19510

Disclosure Date: June 21, 2021 (last updated February 22, 2025)
Textpattern 4.7.3 contains an aribtrary file load via the file_insert function in include/txp_file.php.
Attacker Value
Unknown

CVE-2021-28793

Disclosure Date: April 20, 2021 (last updated February 22, 2025)
vscode-restructuredtext before 146.0.0 contains an incorrect access control vulnerability, where a crafted project folder could execute arbitrary binaries via crafted workspace configuration.
Attacker Value
Unknown

CVE-2021-30209

Disclosure Date: April 15, 2021 (last updated February 22, 2025)
Textpattern V4.8.4 contains an arbitrary file upload vulnerability where a plug-in can be loaded in the background without any security verification, which may lead to obtaining system permissions.
Attacker Value
Unknown

CVE-2021-29996

Disclosure Date: April 05, 2021 (last updated February 22, 2025)
Mark Text through 0.16.3 allows attackers arbitrary command execution. This could lead to Remote Code Execution (RCE) by opening .md files containing a mutation Cross Site Scripting (XSS) payload.
Attacker Value
Unknown

CVE-2020-13546

Disclosure Date: February 10, 2021 (last updated February 22, 2025)
In SoftMaker Software GmbH SoftMaker Office TextMaker 2021 (revision 1014), a specially crafted document can cause the document parser to miscalculate a length used to allocate a buffer, later upon usage of this buffer the application will write outside its bounds resulting in a heap-based buffer overflow. An attacker can entice the victim to open a document to trigger this vulnerability.
Attacker Value
Unknown

CVE-2020-35854

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
Textpattern 4.8.4 is affected by cross-site scripting (XSS) in the Body parameter.
Attacker Value
Unknown

CVE-2021-2045

Disclosure Date: January 20, 2021 (last updated November 28, 2024)
Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Text. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Text. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).
0