Vulnerabilities > Lepton CMS > Leptoncms

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2024-24399 Unrestricted Upload of File with Dangerous Type vulnerability in Lepton-Cms Leptoncms 7.0.0
An arbitrary file upload vulnerability in LEPTON v7.0.0 allows authenticated attackers to execute arbitrary PHP code by uploading this code to the backend/languages/index.php languages area.
network
low complexity
lepton-cms CWE-434
7.2
2023-08-11 CVE-2020-24872 Cross-site Scripting vulnerability in Lepton-Cms Leptoncms 4.7.0
Cross Site Scripting (XSS) vulnerability in backend/pages/modify.php in Lepton-CMS version 4.7.0, allows remote attackers to execute arbitrary code.
network
low complexity
lepton-cms CWE-79
6.1
2020-12-02 CVE-2020-29240 Cross-site Scripting vulnerability in Lepton-Cms Leptoncms 4.7.0
Lepton-CMS 4.7.0 is affected by cross-site scripting (XSS).
network
lepton-cms CWE-79
3.5
2020-05-07 CVE-2020-12705 Cross-site Scripting vulnerability in Lepton-Cms Leptoncms
Multiple cross-site scripting (XSS) vulnerabilities exist in LeptonCMS before 4.6.0.
network
lepton-cms CWE-79
4.3