Vulnerabilities > Geeklog > Geeklog > 2.2.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-24 CVE-2023-46058 Cross-site Scripting vulnerability in Geeklog 2.2.2
Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the grp_desc parameter of the admin/group.php component.
network
low complexity
geeklog CWE-79
4.8
2023-10-24 CVE-2023-46059 Cross-site Scripting vulnerability in Geeklog 2.2.2
Cross Site Scripting (XSS) vulnerability in Geeklog-Core geeklog v.2.2.2 allows a remote attacker to execute arbitrary code via a crafted payload to the Service, and website URL to Ping parameters of the admin/trackback.php component.
network
low complexity
geeklog CWE-79
4.8
2023-07-13 CVE-2023-37786 Cross-site Scripting vulnerability in Geeklog 2.2.2
Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Mail Settings[backend], Mail Settings[host], Mail Settings[port] and Mail Settings[auth] parameters of the /admin/configuration.php.
network
low complexity
geeklog CWE-79
4.8
2023-07-13 CVE-2023-37787 Cross-site Scripting vulnerability in Geeklog 2.2.2
Multiple cross-site scripting (XSS) vulnerabilities in Geeklog v2.2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Rule and Route parameters of /admin/router.php.
network
low complexity
geeklog CWE-79
4.8