Lucene search

K

X2engine Security Vulnerabilities

cve
cve

CVE-2021-33853

A Cross-Site Scripting (XSS) attack can cause arbitrary code (javascript) to run in a user’s browser while the browser is connected to a trusted website. As the vehicle for the attack, the application targets the users and not the application itself. Additionally, the XSS payload is executed when.....

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-16 03:15 PM
63
cve
cve

CVE-2021-27288

Cross Site Scripting (XSS) in X2Engine X2CRM v7.1 allows remote attackers to obtain sensitive information by injecting arbitrary web script or HTML via the "Comment" field in "/profile/activity"...

6.1CVSS

6AI Score

0.001EPSS

2021-04-14 02:15 PM
16
4
cve
cve

CVE-2020-21088

Cross Site Scripting (XSS) in X2engine X2CRM v7.1 and older allows remote attackers to obtain sensitive information by injecting arbitrary web script or HTML via the "First Name" and "Last Name" fields in "/index.php/contacts/create...

4.8CVSS

6.1AI Score

0.001EPSS

2021-04-14 02:15 PM
15
3
cve
cve

CVE-2020-21087

Cross Site Scripting (XSS) in X2Engine X2CRM v6.9 and older allows remote attackers to execute arbitrary code by injecting arbitrary web script or HTML via the "New Name" field of the "Rename a Module"...

6.1CVSS

7AI Score

0.001EPSS

2021-04-14 02:15 PM
16
3
cve
cve

CVE-2014-2664

Unrestricted file upload vulnerability in the ProfileController::actionUploadPhoto method in protected/controllers/ProfileController.php in X2Engine X2CRM before 4.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct...

8.8CVSS

7.9AI Score

0.015EPSS

2017-10-17 03:29 PM
19
cve
cve

CVE-2015-5074

Incomplete blacklist vulnerability in the FileUploadsFilter class in protected/components/filters/FileUploadsFilter.php in X2Engine X2CRM before 5.0.9 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a .pht...

7.1AI Score

0.147EPSS

2015-09-29 07:59 PM
36
cve
cve

CVE-2015-5076

Multiple cross-site scripting (XSS) vulnerabilities in X2Engine X2CRM before 5.0.9 allow remote attackers to inject arbitrary web script or HTML via the (1) version parameter in protected/views/admin/formEditor.php; the (2) importId parameter in protected/views/admin/rollbackImport.php; the (3)...

5.8AI Score

0.005EPSS

2015-09-29 07:59 PM
22
cve
cve

CVE-2015-5075

Cross-site request forgery (CSRF) vulnerability in X2Engine X2CRM before 5.2 allows remote attackers to hijack the authentication of administrators for requests that create an administrative account via a crafted request to...

7.1AI Score

0.117EPSS

2015-09-29 07:59 PM
34
cve
cve

CVE-2014-5297

The actionSendErrorReport method in protected/controllers/SiteController.php in X2Engine 2.8 through 4.1.7 allows remote attackers to conduct PHP object injection and Server-Side Request Forgery (SSRF) attacks via crafted serialized data in the report...

7.2AI Score

0.012EPSS

2014-10-10 01:55 AM
21
cve
cve

CVE-2014-5298

FileUploadsFilter.php in X2Engine 4.1.7 and earlier, when running on case-insensitive file systems, allows remote attackers to bypass the upload blacklist and conduct unrestricted file upload attacks by uploading a file with an executable extension that contains uppercase letters, as demonstrated.....

6.8AI Score

0.015EPSS

2014-10-10 01:55 AM
18
cve
cve

CVE-2013-5692

Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to...

6.6AI Score

0.003EPSS

2013-09-30 10:55 PM
32
cve
cve

CVE-2013-5693

Cross-site scripting (XSS) vulnerability in X2Engine X2CRM before 3.5 allows remote attackers to inject arbitrary web script or HTML via the model parameter to...

5.5AI Score

0.006EPSS

2013-09-30 10:55 PM
36