Vulnerabilities > Geeklog

DATE CVE VULNERABILITY TITLE RISK
2023-10-24 CVE-2023-46058 Cross-site Scripting vulnerability in Geeklog 2.2.2
Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the grp_desc parameter of the admin/group.php component.
network
low complexity
geeklog CWE-79
4.8
2023-10-24 CVE-2023-46059 Cross-site Scripting vulnerability in Geeklog 2.2.2
Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the Service, and website URL to Ping parameters of the admin/trackback.php component.
network
low complexity
geeklog CWE-79
4.8
2023-07-13 CVE-2023-37786 Cross-site Scripting vulnerability in Geeklog 2.2.2
Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the /admin/configuration.php.
network
low complexity
geeklog CWE-79
4.8
2023-07-13 CVE-2023-37787 Cross-site Scripting vulnerability in Geeklog 2.2.2
Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Rule and Route parameters of /admin/router.php.
network
low complexity
geeklog CWE-79
4.8
2014-02-05 CVE-2013-1470 Cross-Site Scripting vulnerability in Geeklog 1.8.2/2.0.0
Cross-site scripting (XSS) vulnerability in calendar/index.php in the Calendar plugin in Geeklog before 1.8.2sr1 and 2.0.0 before 2.0.0rc2 allows remote attackers to inject arbitrary web script or HTML via the calendar_type parameter to submit.php.
network
geeklog CWE-79
4.3
2012-09-09 CVE-2011-5159 Cross-Site Scripting vulnerability in Geeklog
Cross-site scripting (XSS) vulnerability in admin/configuration.php in Geeklog before 1.7.1sr1 allows remote attackers to inject arbitrary web script or HTML via the sub_group parameter, a different vulnerability than CVE-2011-4942.
network
geeklog CWE-79
4.3
2012-09-09 CVE-2011-4942 Cross-Site Scripting vulnerability in Geeklog
Multiple cross-site scripting (XSS) vulnerabilities in admin/configuration.php in Geeklog before 1.7.1sr1 allow remote attackers to inject arbitrary web script or HTML via the (1) subgroup or (2) conf_group parameters.
network
geeklog CWE-79
4.3
2011-11-30 CVE-2011-4647 Cross-Site Scripting vulnerability in Geeklog 1.8.0
Multiple cross-site scripting (XSS) vulnerabilities in the story creation feature in Geeklog 1.8.0 allow remote attackers to inject arbitrary web script or HTML via the (1) code or (2) raw BBcode tags.
network
geeklog CWE-79
4.3
2011-10-09 CVE-2010-4933 SQL Injection vulnerability in Geeklog 1.3.8
SQL injection vulnerability in filemgmt/singlefile.php in Geeklog 1.3.8 allows remote attackers to execute arbitrary SQL commands via the lid parameter.
network
low complexity
geeklog CWE-89
7.5
2009-08-31 CVE-2009-3021 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Site Calendar 'mycaljp' plugin 2.0.0 through 2.0.6, as used in the Japanese extended package of Geeklog 1.5.0 through 1.5.2 and when distributed 20090629 or earlier, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3