Vulnerabilities > Ghost

DATE CVE VULNERABILITY TITLE RISK
2024-01-21 CVE-2024-23725 Cross-site Scripting vulnerability in Ghost
Ghost before 5.76.0 allows XSS via a post excerpt in excerpt.js.
network
low complexity
ghost CWE-79
6.1
2023-08-15 CVE-2023-40028 Link Following vulnerability in Ghost
Ghost is an open source content management system.
network
low complexity
ghost CWE-59
6.5
2023-05-08 CVE-2023-31133 Unspecified vulnerability in Ghost
Ghost is an app for new-media creators with tools to build a website, publish content, send newsletters, and offer paid subscriptions to members.
network
low complexity
ghost
7.5
2023-05-05 CVE-2023-32235 Path Traversal vulnerability in Ghost
Ghost before 5.42.1 allows remote attackers to read arbitrary files within the active theme's folder via /assets/built%2F..%2F..%2F/ directory traversal.
network
low complexity
ghost CWE-22
7.5
2023-04-11 CVE-2020-24736 Classic Buffer Overflow vulnerability in Ghost Sqlite3 3.27.1
Buffer Overflow vulnerability found in SQLite3 v.3.27.1 and before allows a local attacker to cause a denial of service via a crafted script.
local
low complexity
ghost CWE-120
5.5
2023-03-16 CVE-2022-43441 Improper Control of Dynamically-Managed Code Resources vulnerability in Ghost Sqlite3
A code execution vulnerability exists in the Statement Bindings functionality of Ghost Foundation node-sqlite3 5.1.1.
network
low complexity
ghost CWE-913
critical
9.8
2023-03-05 CVE-2023-26510 Missing Authorization vulnerability in Ghost 5.35.0
Ghost 5.35.0 allows authorization bypass: contributors can view draft posts of other users, which is arguably inconsistent with a security policy in which a contributor's draft can only be read by editors until published by an editor.
network
low complexity
ghost CWE-862
5.7
2023-01-19 CVE-2022-47194 Insecure Default Initialization of Resource vulnerability in Ghost 5.9.4
An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4.
network
low complexity
ghost CWE-1188
5.4
2023-01-19 CVE-2022-47195 Cross-site Scripting vulnerability in Ghost 5.9.4
An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4.
network
low complexity
ghost CWE-79
5.4
2023-01-19 CVE-2022-47196 Insecure Default Initialization of Resource vulnerability in Ghost 5.9.4
An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4.
network
low complexity
ghost CWE-1188
5.4