Vulnerabilities > Bludit > Bludit > 3.13.1

DATE CVE VULNERABILITY TITLE RISK
2022-05-05 CVE-2022-1590 Cross-site Scripting vulnerability in Bludit 3.13.1
A vulnerability was found in Bludit 3.13.1.
network
bludit CWE-79
3.5
2022-01-06 CVE-2021-45744 Cross-site Scripting vulnerability in Bludit
A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel.
network
bludit CWE-79
3.5
2022-01-06 CVE-2021-45745 Cross-site Scripting vulnerability in Bludit
A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel.
network
bludit CWE-79
3.5
2021-10-19 CVE-2021-35323 Cross-site Scripting vulnerability in Bludit 3.13.1
Cross Site Scripting (XSS) vulnerability exists in bludit 3-13-1 via the username in admin/login.
network
bludit CWE-79
4.3
2021-07-23 CVE-2021-25808 Code Injection vulnerability in Bludit 3.13.1
A code injection vulnerability in backup/plugin.php of Bludit 3.13.1 allows attackers to execute arbitrary code via a crafted ZIP file.
network
bludit CWE-94
6.8