Cms Vulnérabilités

Chronologie

L'année dernière

Version

1.0176
3.076
2.074
1.0.172
1.0.264

Contre-mesures

Official Fix968
Temporary Fix5
Workaround10
Unavailable409
Not Defined2142

Exploitabilité

High325
Functional23
Proof-of-Concept954
Unproven46
Not Defined2186

Vecteur d'accès

Not Defined0
Physical0
Local138
Adjacent165
Network3231

Authentification

Not Defined0
High174
Low1301
None2059

Interaction de l'utilisateur

Not Defined0
Required1420
None2114

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤313
≤4349
≤5747
≤6693
≤7619
≤8885
≤9186
≤1042

CVSSv3 Temp

≤10
≤20
≤316
≤4409
≤5846
≤6682
≤7918
≤8458
≤9175
≤1030

VulDB

≤10
≤21
≤3110
≤4603
≤5791
≤6525
≤7552
≤8894
≤916
≤1042

NVD

≤10
≤20
≤32
≤44
≤5155
≤6268
≤7312
≤8189
≤9218
≤10280

CNA

≤12
≤27
≤36
≤433
≤530
≤630
≤731
≤820
≤917
≤106

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤100

Exploiter 0 jour

<1k621
<2k1479
<5k1123
<10k168
<25k140
<50k2
<100k1
≥100k0

Exploiter aujourd'hui

<1k3403
<2k80
<5k18
<10k31
<25k2
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (2186): 0.0.1, 0.0.1a, 0.0.1b, 0.0.1c, 0.0.1d, 0.0.1e, 0.0.1f, 0.0.2 Beta, 0.0.3, 0.0.6, 0.042, 0.1, 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.1.5, 0.1.6, 0.1.7, 0.1c Beta, 0.2, 0.2-6, 0.2.1, 0.2.2, 0.2.2 Alpha Rev.846, 0.2.2.846, 0.2.3, 0.2.5, 0.2b, 0.2c, 0.3, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 0.3.4b, 0.3.5, 0.3.6, 0.3.7, 0.3.7 Beta, 0.3.8 Beta, 0.3.9, 0.3a, 0.4, 0.4 Beta, 0.4.0.1, 0.4.0.2, 0.4.0.3, 0.4.0b, 0.4.1, 0.4.2, 0.4.3, 0.4.4, 0.4.5, 0.4.6, 0.4.7, 0.4.8, 0.4.9, 0.4.10 Rc6, 0.4.11, 0.4.11 Rc8, 0.4.12, 0.4.13, 0.4.14, 0.4.15, 0.5, 0.5.1, 0.5.1.1, 0.5.2, 0.5.5, 0.5.9, 0.6, 0.6 10, 0.6 11, 0.6 12, 0.6 13, 0.6 14, 0.6 15, 0.6 15a, 0.6 Beta, 0.6-beta, 0.6.1, 0.6_beta, 0.7, 0.7.1, 0.7.2, 0.7.2.1, 0.7.3, 0.7.3_beta, 0.7.4, 0.7.5, 0.7.6, 0.7.7, 0.7.8, 0.7.9, 0.7.11, 0.7.12, 0.7.13, 0.7.14, 0.7.15, 0.7.16, 0.7.17, 0.7.18, 0.7.19, 0.7.21, 0.7.22, 0.7.23, 0.7.24, 0.7.25, 0.7.26, 0.8, 0.8 Beta, 0.8.1, 0.8.2, 0.8.3, 0.8.3.1, 0.8.4, 0.8.5, 0.8.6, 0.8.7, 0.8.8, 0.8.9, 0.8_beta1, 0.9, 0.9.1, 0.9.2, 0.9.2.1, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.9.6.1, 0.9.6.2, 0.9.6b, 0.9.24, 0.10, 0.11, 0.12, 0.12.1, 0.12.2, 0.12.3, 0.12.4, 0.12.5, 0.12.6, 0.12.7, 0.13, 0.13.1, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.21 Stable, 0.21-alpha, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.28, 0.29, 0.30, 0.31, 0.32, 0.33, 0.34, 0.35, 0.36, 0.37, 0.38, 0.39, 0.40, 0.41, 0.42, 0.43, 0.44, 0.45, 0.46, 0.47, 0.48, 0.49, 0.50, 0.51, 0.52, 0.53, 0.54, 0.55, 0.56, 0.57, 0.58, 0.59, 0.60, 0.61, 0.62, 0.63, 0.64, 0.65, 0.66, 0.67, 0.68, 0.69, 0.70, 0.71, 0.72, 0.73, 0.74, 0.75, 0.94, 0.95, 0.96.1, 0.96.3, 0.96.4, 0.96.5, 0.96.5 Rc1, 0.96.6, 0.96.6 Alpha, 0.96.6-ga20071003, 0.97, 0.97-ga20090213, 0.98, 0.99, 0.545, 0.554, 0.555 Beta, 0.603, 0.610, 0.611, 0.612, 0.613, 0.614, 0.615, 0.615a, 0.616, 0.617, 0.6171, 0.6172, 0.6174, 0.6175, 1, 01, 1.0, 1.0 1, 1.0 Alpha, 1.0.1, 1.0.1 Beta1, 1.0.1.25, 1.0.2, 1.0.2b1, 1.0.3, 1.0.4, 1.0.4.1, 1.0.4.2, 1.0.4.2a, 1.0.4.2b, 1.0.4.2c, 1.0.4.2d, 1.0.4.2e, 1.0.4.2f, 1.0.4.2g, 1.0.4.2h, 1.0.4.2i, 1.0.4.2j, 1.0.4.2k, 1.0.4.2l, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.18, 1.0.425, 1.0.426, 1.0.428, 1.0.431, 1.0.467, 1.0.468, 1.0.469, 1.0.472, 1.0.475, 1.0b5, 1.00, 1.01, 1.01a, 1.03, 1.04, 1.07, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.3.1, 1.1.4, 1.1.4f, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.11, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.3.1, 1.2.3.2, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.14, 1.2_rev9, 1.3, 1.3.1, 1.3.1.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.12-RC, 1.4, 1.4.1, 1.4.2, 1.4.2a, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4.9 1, 1.4.9-1, 1.4.11, 1.4.13, 1.4.17, 1.4.rc1, 1.5, 1.5 Beta, 1.5 Beta1, 1.5 Beta 2, 1.5 RC1, 1.5 RC3, 1.5 Rc1, 1.5 Rc2, 1.5.0 Beta, 1.5.0 Beta1, 1.5.0 Beta2, 1.5.0 RC1, 1.5.0 Rc1, 1.5.1, 1.5.2, 1.5.2allow, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.5.16, 1.5.17, 1.5.18, 1.5.19, 1.5.21, 1.5.22, 1.5.23, 1.5.24, 1.5.25, 1.5.26, 1.5.x-dev, 1.5rc3, 1.5rc4, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.9.d, 1.7, 1.7.0-rc, 1.7.0-rc.1, 1.7.0-rc.2, 1.7.0-rc.3, 1.7.0-rc.4, 1.7.0-rc.5, 1.7.0-rc.6, 1.7.0-rc.7, 1.7.0-rc.8, 1.7.0-rc.9, 1.7.0-rc.11, 1.7.0-rc.12, 1.7.0-rc.13, 1.7.0-rc.14, 1.7.0-rc.15, 1.7.0-rc.16, 1.7.0-rc.17, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.4.1, 1.7.9, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.8.11, 1.8.12, 1.8.13, 1.8.14, 1.8.15, 1.9, 1.9.0.3, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.8.1, 1.9.9, 1.9.9.9.9d, 1.10, 1.10.1, 1.10.2, 1.10.3, 1.11, 1.11.1, 1.11.2, 1.11.3, 1.11.4, 1.11.5, 1.11.6, 1.11.7, 1.11.8, 1.11.9, 1.11.11, 1.11.12, 1.11.13, 1.11.14, 1.11.15, 1.11.16, 1.11.17, 1.12, 1.12.1, 1.12.2, 1.12.3, 1.12.4, 1.12.5, 1.12.6, 1.12.7, 1.13, 1.13.1, 1.13.2, 1.13.3, 1.13.4, 1.14, 1.14.1, 1.15, 1.15.1, 1.15.2, 1.15.3, 1.15.4, 1.16, 1.17, 1.18, 1.19, 1.19.10.17121, 1.20, 1.21, 1.22, 1.23, 1.24, 1.24.1, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 1.63, 1.64, 1.65, 1.66, 1.67, 1.68, 1.69, 1.70, 1.71, 1.72, 1.73, 1.74, 1.75, 1.76, 1.77, 1.78, 1.79, 1.80, 1.81, 1.82, 1.83, 1.84, 1.85, 1.86, 1.87, 1.88, 1.89, 1.90, 1.91, 1.92, 1.93, 1.94, 1.95, 1.96a, 1.96b, 1.96c, 1.140, 1.9999, 1.9999d, 1.20071213, 2, 2-pre-alpha, 2.0, 2.0 alpha2, 2.0-rc1, 2.0-rc2, 2.0-rc3, 2.0.0.1, 2.0.0.2, 2.0.0.3, 2.0.1, 2.0.1.8, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.6.1, 2.0.7, 2.0.8, 2.0.9, 2.0.20.1, 2.0_1.9.1, 2.0_build20220529-20231006, 2.0a, 2.01, 2.02, 2.03, 2.03.1, 2.07, 2.1, 2.1 Sr1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.8-7, 2.1.9, 2.1.11, 2.1.12, 2.1.13, 2.1.42, 2.2, 2.2 Pre1, 2.2 Ultimate, 2.2.1, 2.2.2, 2.2.3, 2.2.3.1, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.7-2, 2.2.8, 2.2.8-1, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.2.22, 2.2.23, 2.2.24, 2.2.25, 2.2.26, 2.2.27, 2.2.28, 2.2.29, 2.2.31, 2.2.32, 2.2.33, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.3.9, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.7 Patch 2, 2.3.8, 2.3.9, 2.3.9 Patch 1, 2.3.11, 2.3.12, 2.3.13, 2.3.14, 2.3.15, 2.3.16, 2.4, 2.4.0 Patch1, 2.4.0patch1, 2.4.1, 2.4.1 Patch 4, 2.4.1 Patch 5, 2.5, 2.5 Beta, 2.5 Lite, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.5.6, 2.5.7, 2.5.8, 2.5.9, 2.5.11, 2.5.12, 2.5.13, 2.5.14, 2.5.15, 2.5.16, 2.5.17, 2.5.18, 2.5.19, 2.5.21, 2.5.22, 2.5.23, 2.5.24, 2.5.25, 2.6, 2.6.0 Patch 2, 2.6.0.1, 2.6.0patch2, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.11, 2.6.12, 2.6.13, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.8, 2.8.0.5, 2.8.1, 2.8.1.2, 2.8.1.3, 2.8.2, 2.8.3, 2.8.4, 2.8.4.1, 2.8.4.2, 2.8.4.3, 2.8.4.4, 2.8.5, 2.8.5.1, 2.8.5.2, 2.8.5.3, 2.8.6, 2.8.6.1, 2.8.7, 2.8.8, 2.8.9, 2.8.11, 2.8.12, 2.8.13, 2.8.14, 2.8.15, 2.8.16, 2.8.17, 2.8.18, 2.8.19, 2.8.21, 2.8.22, 2.8.23, 2.8.24, 2.8.25, 2.8.26, 2.8.27, 2.8.28, 2.8.29, 2.8.31, 2.8.32, 2.8.33, 2.8.34, 2.8.35, 2.8.36, 2.8.37, 2.8.38, 2.8.39, 2.8.41, 2.8.42, 2.8.43, 2.8.44, 2.8.45, 2.8.46, 2.8.47, 2.8.48, 2.8.49, 2.8.51, 2.8.52, 2.8.53, 2.8.54, 2.8.55, 2.8.56, 2.8.57, 2.8.58, 2.8.59, 2.8.61, 2.8.62, 2.8.63, 2.8.64, 2.9, 2.9 r1433, 2.9.1, 2.9.2, 2.9.3, 2.9.4, 2.9.5, 2.9.6, 2.9.7, 2.9.8, 2.9.9, 2.9.11, 2.9.12, 2.9.13, 2.9.14, 2.9.15, 2.9.16, 2.9.17, 2.9.18, 2.9.19, 2.9.21, 2.9.22, 2.9.23, 2.9.24, 2.9.25, 2.9.26, 2.10, 2.10.1, 2.10.2, 2.10.3, 2.10.4, 2.10.5, 2.10.6, 2.10.7, 2.10.8, 2.10.9, 2.10.11, 2.10.12, 2.10.13, 2.10.14, 2.10.15, 2.10.16, 2.10.17, 2.10.18, 2.10.19, 2.10.21, 2.10.22, 2.10.23, 2.10.24, 2.10.25, 2.10.26, 2.10.27, 2.10.28, 2.10.29, 2.10.31, 2.10.32, 2.10.33, 2.10.34, 2.10.35, 2.10.36, 2.10.37, 2.10.38, 2.10.39, 2.10.41, 2.10.42, 2.10.43, 2.10.44, 2.10.45, 2.10.46, 2.10.47, 2.10.48, 2.10.49, 2.10.192, 2.11, 2.11.1, 2.11.2, 2.11.3, 2.11.4, 2.11.5, 2.11.6, 2.11.7, 2.11.8, 2.11.9, 2.11.11, 2.11.12, 2.11.13, 2.11.14, 2.11.15, 2.11.16, 2.11.17, 2.11.18, 2.11.19, 2.11.21, 2.11.22, 2.11.23, 2.11.24, 2.11.25, 2.11.26, 2.11.27, 2.11.28, 2.11.29, 2.11.31, 2.11.32, 2.11.33, 2.11.34, 2.11.35, 2.11.36, 2.11.37, 2.11.38, 2.11.39, 2.11.41, 2.11.42, 2.11.43, 2.11.44, 2.11.45, 2.11.46, 2.11.47, 2.11.48, 2.11.49, 2.11.51, 2.11.52, 2.11.53, 2.11.54, 2.11.55, 2.11.56, 2.11.57, 2.12, 2.13, 2.14, 2.15, 2.16, 2.16.1, 2.16.2, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 2.51, 2.52, 2.53, 2.54, 2.55, 2.56, 2.57, 2.58, 2.59, 2.60, 2.61, 2.62, 2.63, 2.64, 2.65, 2.66, 2.67, 2.68, 2.69, 2.70, 2.71, 2.72, 2.73, 2.74, 2.75, 2.287, 3, 3 1.3 , 3 1.3 0.1, 3 1.3 0.2, 3 1.3 0.3, 3 1.3 0.4, 3 1.3 0.5, 3 1.3 0.6, 3 1.3 0.7, 3 1.3 0.8, 3.0, 3.0 1, 3.0 Rc, 3.0-alpha-2, 3.0.1, 3.0.1a, 3.0.2, 3.0.2.327, 3.0.3, 3.0.3.6, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.0.21, 3.0.22, 3.0.23, 3.0.24, 3.0.25, 3.0.26, 3.0.27, 3.0.28, 3.0.29, 3.0.31, 3.0.32, 3.0.33, 3.0.34, 3.0.35, 3.0.36, 3.0.37, 3.0.38, 3.0.39, 3.0.41, 3.0.42, 3.0.43, 3.0.44, 3.0.45, 3.0.46, 3.0.47, 3.0.48, 3.0.49, 3.0.51, 3.0.52, 3.0.53, 3.0.54, 3.0.55, 3.0.56, 3.0.57, 3.0.58, 3.0.59, 3.0.61, 3.0.62, 3.0.63, 3.0.64, 3.0.65, 3.0rc, 3.00.02, 3.00.1, 3.00.2, 3.00.5, 3.01, 3.01.1, 3.01.2, 3.01.3, 3.01.4, 3.01.5, 3.01.6, 3.01.7, 3.01.8, 3.01.9, 3.01a, 3.01b, 3.02, 3.02.1, 3.02.2, 3.02.3, 3.02.4, 3.02.5, 3.03, 3.03a, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.1.11, 3.1.12, 3.1.12 Pro, 3.1.13, 3.1.14, 3.1.15, 3.1.31, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.2.11, 3.2.12, 3.2.13, 3.2.14, 3.2.15, 3.2.16, 3.2.17, 3.2.18, 3.2.19, 3.2.21, 3.2.22, 3.2.23, 3.2.24, 3.2.25, 3.2.26, 3.2.27, 3.2.28, 3.2.29, 3.2.31, 3.2.32, 3.2.33, 3.2.34, 3.2.35, 3.2.36, 3.2.37, 3.2.38, 3.2.39, 3.2.41, 3.2.42, 3.2.43, 3.2.44, 3.2.45, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.3.7, 3.3.8, 3.3.9, 3.3.11, 3.3.12, 3.3.13, 3.3.14, 3.3.15, 3.3.16, 3.3.29, 3.3.1232, 3.4, 3.4.0.9, 3.4.0a, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.4.9, 3.4.11, 3.4.12, 3.4.13, 3.4.14, 3.4.15, 3.4.16, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.6.11, 3.6.12, 3.6.15, 3.6.15.1, 3.6.15.2, 3.6.15.3, 3.6.15.4, 3.7, 3.7.0.1, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.7.11, 3.7.12, 3.7.13, 3.7.14, 3.7.15, 3.7.16, 3.7.17, 3.7.18, 3.7.19, 3.7.21, 3.7.22, 3.7.23, 3.7.24, 3.7.25, 3.7.26, 3.7.27, 3.7.28, 3.7.29, 3.7.31, 3.7.32, 3.7.33, 3.7.34, 3.7.35, 3.7.36, 3.7.59, 3.8, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9, 3.8.11, 3.8.12, 3.8.498, 3.8a, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.9.9, 3.9.11, 3.9.12, 3.9.13, 3.9.14, 3.9.15, 3.9.16, 3.9.17, 3.9.18, 3.9.19, 3.9.21, 3.9.22, 3.9.23, 3.9.24, 3.9.25, 3.9.26, 3.10, 3.10.1, 3.10.2, 3.10.3, 3.10.4, 3.10.5, 3.10.6, 3.10.7, 3.10.8, 3.10.9, 3.10.11, 3.10.12, 3.10.13, 3.10.14, 3.11, 3.12, 3.13, 3.14, 3.14.1, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 3.24, 3.25, 3.26, 3.27, 3.28, 3.29, 3.30, 3.31, 3.32, 3.33, 3.34, 3.35, 3.36, 3.37, 3.38, 3.39, 3.40, 3.44, 3.54, 3.61, 3.65, 3.70, 3.71, 4, 4.0, 4.0 Rc2, 4.0 rc2, 4.0-beta-1, 4.0.01, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4a, 4.0.5, 4.0.5.1, 4.0.6, 4.0.7, 4.0.8, 4.0.9, 4.0.11, 4.0.12, 4.0.29, 4.04a, 4.04b, 4.04c, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.5.1, 4.1.5.2, 4.1.5.3, 4.1.5.4, 4.1.5.5, 4.1.5.6, 4.1.5.7, 4.1.5.8, 4.1.5.9, 4.1.6, 4.1.7, 4.1.8, 4.1.9, 4.1.11, 4.1.12, 4.1.13, 4.1.18, 4.2, 4.2.0.1, 4.2.0.5, 4.2.1, 4.2.1 C, 4.2.1.e, 4.2.2, 4.2.3, 4.2.4, 4.2.5, 4.2.6, 4.2.7, 4.2.8, 4.2.9, 4.2.11, 4.2.12, 4.2.13, 4.2.14, 4.2.15, 4.2.16, 4.2.17, 4.2.18, 4.2.19, 4.2.21, 4.2.22, 4.2.23, 4.2.747, 4.2.2264, 4.3, 4.3.07, 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5, 4.3.6, 4.3.7, 4.3.7-b, 4.3.7-b.1, 4.3.8, 4.3.9, 4.3.11, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 4.4.8, 4.4.9, 4.4.11, 4.4.12, 4.4.13, 4.4.14, 4.4.15, 4.4.16, 4.5, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.5.5, 4.5.6, 4.5.7, 4.5.8, 4.5.9, 4.5.11, 4.5.12, 4.5.13, 4.6, 4.6.1, 4.6.2, 4.6.5, 4.6.15, 4.7, 4.7.1, 4.7.2, 4.7.3, 4.7.4, 4.7.5, 4.7.6, 4.7.7, 4.7.8, 4.7.9, 4.7.10-dev2, 4.7.11, 4.7.12, 4.7.13, 4.7.15, 4.7.16-dev4, 4.7.16-dev5, 4.7.18, 4.7.21, 4.8, 4.8.1, 4.8.2, 4.8.3, 4.8.4, 4.8.5, 4.8.6, 4.8.7, 4.8.8, 4.9, 4.9.9, 4.9.11, 4.10, 4.11, 4.12, 4.13, 4.13.1, 4.14, 4.15, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 4.24, 4.25, 4.26, 4.27, 4.28, 4.29, 4.30, 4.31, 4.32, 4.33, 4.34, 4.35, 4.36, 4.37, 4.38, 4.39, 4.40, 4.41, 4.42, 4.43, 4.44, 4.45, 4.61, 5, 5.0, 05.0, 5.0 Build 20220328, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.0.6, 5.0.7, 5.0.8, 5.0.9, 5.0.9a, 5.0.10a, 5.0.10b, 5.0.11e, 5.0.12c, 5.0rc1, 5.0rc2, 5.0rc3, 5.1, 05.1, 5.1.0.4, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 5.1.8, 5.1.9, 5.1.11, 5.1.12, 5.1.422.4, 5.1.422.122, 5.1.422.256, 5.1.422.267, 5.1a1, 5.1a2, 5.1b2, 5.1b3, 5.1b4, 5.1rc1, 5.1rc2, 5.2, 05.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.7c, 5.2.375.7, 5.2.375.133, 5.2.375.236, 5.3, 05.3, 5.3.1, 5.3.5, 5.4, 05.4, 5.5, 05.5, 5.5 R2 Build 5.5.3996, 5.5.0.1, 5.5.0.2, 5.5.1, 5.5.1.1, 5.5.1.2, 5.5.1.3, 5.5.1.4, 5.5.1.5, 5.5.1.6, 5.5.1.7, 5.5.2, 5.5.2.1, 5.5.2.2, 5.5.2.3, 5.5.3, 5.5.3.1, 5.5.3.2, 5.5.9, 5.6, 05.6, 5.7, 05.7, 5.8, 05.8, 5.8.1, 5.8.2, 5.9, 05.9, 5.9.2, 5.9.3, 5.10, 05.10, 5.11, 5.11.2, 5.12, 5.12.1, 5.13, 5.14, 5.15, 5.16, 5.17, 5.18, 5.19, 5.20, 5.21, 5.22, 5.23, 5.24, 5.25, 5.26, 5.27, 5.28, 5.29, 5.30, 5.31, 5.32, 5.33, 5.34, 5.35, 5.36, 5.37, 5.38, 5.39, 5.40, 5.41, 5.42, 5.43, 5.X, 6, 006-0111, 6.0, 6.0.1, 6.0.2, 6.0.2.5, 6.0.3, 6.0.5, 6.0.53, 6.00.1, 6.1, 6.1.379, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.2.7, 6.2.8, 6.2.9, 6.2.11, 6.2.19, 6.3, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6, 6.3.7, 6.3.8, 6.4, 6.5, 6.6, 6.6.1, 6.7, 6.8, 6.9, 6.10, 6.11, 6.12, 6.15.51, 6.20, 7, 7.0, 7.0.6967, 7.1.3, 7.2, 7.2.1, 7.2.3, 7.3, 7.4, 7.4-beta, 7.4.1, 7.4.2, 7.4.3, 7.5, 7.6.15, 7.7, 7.7.1, 7.7.2, 7.12.3, 7.12.4, 7.15, 7.15.1, 7.15.2, 7.15.3, 7.15.4, 7.15.5, 7.15.6, 7.15.7, 7.15.8, 7.15.9, 7.59, 7.x-1, 7.x-1.1, 7.x-1.2, 8.0, 8.0.1, 8.0.7, 8.02 SP4, 8.1, 8.2, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.11, 8.2.12, 8.2.13, 8.2.14, 8.2.15, 8.2.16, 8.2.17, 8.2.18, 8.2.19, 8.2.21, 8.2.22, 8.2.23, 8.2.24, 8.2.25, 8.2.26, 8.2.27, 8.2.28, 8.2.29, 8.2.31, 8.2.32, 8.2.33, 8.2.34, 8.2.35, 8.2.36, 8.2.37, 8.2.38, 8.2.39, 8.2.41, 8.3, 8.3.1, 8.3.2, 8.3.3, 8.3.4, 8.3.5, 8.3.6, 8.5, 8.5.1, 8.5.2, 8.5.3, 8.5.4, 8.5.5, 8.5.6, 8.5.7, 8.5.8, 8.5.9, 8.5.11, 8.5.12, 8.5.13, 8.5.14, 8.5.15, 8.6.896, 8.8.52729, 8.9, 8.9.1, 8.18, 8.18.1, 8.18.2, 8.18.3, 8.18.4, 8.18.5, 8.18.6, 8.18.7, 8.18.8, 8.18.9, 9, 9.0, 9.0 B1, 9.0 SP3 Site CU30, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.6.1, 9.0.7, 9.0.8, 9.0.9, 9.0.11, 9.0.12, 9.0.13, 9.0.14, 9.0.15, 9.0.16, 9.0.17, 9.0.18, 9.0.19, 9.0.21, 9.0.22, 9.0.23, 9.0.24, 9.0.25, 9.0.26, 9.0.27, 9.0.28, 9.0.29, 9.0.31, 9.0.32, 9.0.33, 9.0.34, 9.0.35, 9.0.36, 9.0.37, 9.0.38, 9.0.39, 9.0.41, 9.0.42, 9.0.43, 9.0.44, 9.0.45, 9.0.46, 9.0.47, 9.0.48, 9.0.49, 9.0.54156, 9.1, 9.1 SP3 Site CU 44, 9.1.0.184 SP2, 9.1.1, 9.1.2, 9.2, 9.2 SP2 Site CU 21, 9.2.1, 9.2.2, 9.2.3, 9.2.4, 9.2.5, 9.2.6, 9.2.7, 9.3, 9.3.57186, 9.3.57595, 9.4, 9.4.59197, 9.5, 9.5.1, 9.5.2, 9.5.3, 9.5.4, 9.5.5, 9.5.6, 9.5.7, 9.5.8, 9.5.9, 9.5.11, 9.5.12, 9.5.13, 9.5.14, 9.5.15, 9.5.16, 9.5.17, 9.5.18, 9.5.19, 9.6, 9.7, 9.8, 9.9, 9.9.5, 9.10, 10, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.0.5, 10.0.6, 10.0.7, 10.0.8, 10.0.9, 10.0.11, 10.0.12, 10.0.13, 10.0.14, 10.0.15, 10.0.16, 10.0.17, 10.0.18, 10.0.19, 10.0.21, 10.0.22, 10.0.23, 10.0.24, 10.0.25, 10.0.26, 10.0.27, 10.0.28, 10.0.29, 10.0.31, 10.0.32, 10.0.33, 10.0.34, 10.0.35, 10.0.36, 10.0.37, 10.0.38, 10.0.39, 10.0.41, 10.0.42, 10.0.43, 10.0.44, 10.0.45, 10.0.46, 10.0.47, 10.0.48, 10.0.49, 10.1, 10.2, 10.2.4, 10.3, 10.4, 10.4.1, 10.4.2, 10.4.2.14, 10.4.3, 10.4.4, 10.4.5, 10.5, 10.6, 10.7, 10.8, 11, 11.0, 11.0.1, 11.0.2, 11.0.3, 11.0.4, 11.0.5, 11.0.6, 11.0.7, 11.0.8, 11.0.9, 11.0.11, 11.0.12, 11.0.13, 11.0.14, 11.0.15, 11.0.16, 11.0.17, 11.0.18, 11.0.19, 11.0.21, 11.0.22, 11.0.23, 11.0.24, 11.0.25, 11.0.26, 11.0.27, 11.0.28, 11.0.29, 11.0.31, 11.0.32, 11.0.33, 11.0.34, 11.0.35, 11.0.36, 11.0.37, 11.0.38, 11.0.39, 11.0.41, 11.0.42, 11.0.43, 11.0.44, 11.1, 11.2, 11.3, 11.4, 11.4.1, 11.4.2, 11.4.3, 11.4.4, 11.4.5, 11.4.6, 11.4.7, 11.4.8, 11.4.9, 11.4.11, 11.4.12, 12, 12.0, 12.0.1, 12.0.2, 12.0.3, 12.0.4, 12.0.5, 12.0.6, 12.0.7, 12.0.8, 12.0.9, 12.0.11, 12.0.12, 12.0.13, 12.0.14, 12.1, 12.2, 12.3, 12.3.1, 12.3.2, 12.3.3, 12.4, 12.5, 12.6, 12.6.24, 12.7, 12.8, 12.9, 12.10, 12.11, 12.12, 12.13, 12.14, 12.15, 13, 13.0, 13.0.1, 13.0.2, 13.0.3, 13.0.4, 13.0.5, 13.0.6, 13.0.7, 13.0.8, 13.0.9, 13.0.11, 13.0.12, 13.0.13, 13.0.14, 13.0.15, 13.0.16, 13.0.17, 13.0.18, 13.0.19, 13.0.21, 13.0.22, 13.0.23, 13.0.24, 13.0.25, 13.0.26, 13.0.27, 13.0.28, 13.0.29, 13.0.31, 13.0.32, 13.0.33, 13.0.34, 13.0.35, 13.0.36, 13.0.37, 13.0.38, 13.0.39, 13.0.41, 13.0.42, 13.0.43, 13.1, 14, 14.0, 14.1, 14.2, 15, 15.0, 15.1, 15.2, 16.0, 16.2, 18.0, 18.0.37, 19.10.2, 20.0, 21.0, 22.0.01, 22.07.201, 24.0, 24.1, 24a, 25.0, 105, 107.5, 108.7, 180, 471, 2006.1, 2006.2, 2006.3, 2006.4, 2007-01-18, 2008-01-24, 2008.1, 2009.2, 2009.3, 2011, 2011.4, 2013-05-23, 2014, 2014-03-11, 2015-03-19, 2015-05-14, 2017, 2017 Release 2, 2017-02-19, 2017-03-10, 2017-07-28, 2018, 2018-05-10, 2018-05-20, 2019, 2019-02-28, 2019-10-09, 2020, 2020-06-23, 20150505, 20180505, 20191014, Alpha2, And Previous, Build 271, Build 412, Build 436, Gold, Pre-alpha, V1, bdabe52ef282846823bda102728a35506d0ec8f9, db_oci8.inc, rc2, v1, wizard_oe2.asp

Type de logiciel: WordPress Plugin

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
09/05/20244.34.2White Label CMS Plugin Setting elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-4280
03/05/20246.36.3Kliqqi CMS load_data.php sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31673
01/05/20246.36.1flusity CMS add_post.php Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-33442
27/04/20243.53.5Lavalite CMS URL cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31828
25/04/20243.53.4ED01-CMS categories.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-30890
22/04/20246.36.1flusity CMS edit_addon_post.php Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31666
22/04/20246.36.1flusity CMS add_addon.php Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-32418
19/04/20243.53.4CSZ CMS settings cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-27752
17/04/20243.53.4Boid CMS cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-32343
17/04/20243.53.4Boid CMS cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32342
17/04/20244.44.3Umbraco CMS Webhooks Log elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-29035
15/04/20246.36.3Macrob7 Macs CMS saveUser sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-45503
13/04/20244.94.9xibosignage xibo-cms Session Search API divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29023
13/04/20246.56.4xibosignage xibo-cms cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-29022
12/04/20243.53.4Ametys CMS divulgation de l'information$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2024-30614
04/04/20246.36.0Dreamer CMS ThemesController.java ZipUtils.unZipFiles directory traversal$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.05CVE-2024-3311
03/04/20242.72.7Concrete CMS Custom Class Page cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-3179
03/04/20242.72.7Concrete CMS cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-3180
03/04/20243.73.6Concrete CMS Search Field elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-3181
03/04/20242.72.7Concrete CMS Advanced File Search Filter cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-3178
03/04/20242.22.2Concrete CMS Calendar Color Settings Screen cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-2753
03/04/20246.36.3Gleez CMS request.php elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2021-27312
02/04/20243.73.5codelyfe Stupid Simple CMS Login Page divulgation de l'information$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-3202
30/03/20246.36.0Dreamer CMS Attachment elévation de privilèges$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-3118
29/03/20244.33.9Winter CMS CMS Pages Field/Plugin elévation de privilèges$0-$5k$0-$5kProof-of-ConceptNot Defined0.08CVE-2024-29686
22/03/20244.34.2Anchor CMS 2 cross site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-29338
22/03/20244.34.2Anchor CMS 2 cross site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.11CVE-2024-29499
20/03/20243.73.6Umbraco CMS divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-28868
18/03/20243.53.4flusity CMS addons_model.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-27757
18/03/20246.36.3Komm.One CMS Velocity Template Engine getRuntime.exec elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-24230
15/03/20246.36.3ABO.CMS Admin Login Page sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-25227
14/03/20243.53.4Webedition CMS we_cmd.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-28417
14/03/20246.36.1Webedition CMS we_cmd.php elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-28418
12/03/20245.85.8CMS Made Simple adduser.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-1529
12/03/20245.85.8CMS Made Simple moduleinterface.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-1528
12/03/20248.08.0CMS Made Simple upload elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.07CVE-2024-1527
12/03/20244.34.3Appleple A-Blog CMS directory traversal$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-27279
09/03/20244.34.1Dreamer CMS toEdit cross site request forgery$0-$5k$0-$5kProof-of-ConceptNot Defined0.09CVE-2024-2354
06/03/20242.32.3Concrete CMS Group Type cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-2179
05/03/20244.34.2CMS Made Simple Template elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-27623
05/03/20242.42.4CMS Made Simple File Manager Module cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-27625
05/03/20244.74.6CMS Made Simple User Defined Tags Module elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-27622
04/03/20243.53.4flusity CMS Custom Blocks cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-27668
04/03/20243.53.4flusity CMS Contact Form cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-27680
01/03/20243.53.4CSZ CMS Site Settings cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-27734
01/03/20244.34.2Stupid Simple CMS update-article.php cross site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-27689
01/03/20242.42.4Stupid Simple CMS Setting cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-27558
01/03/20244.34.2Stupid Simple CMS save_settings.php cross site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-27559
29/02/20245.35.3Lepton CMS Languages Place upgrade.php Local Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-24520
29/02/20243.53.4Dreamer CMS Backup File divulgation de l'information$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-25811

3484 plus d'entrées ne sont pas affichées

Want to stay up to date on a daily basis?

Enable the mail alert feature now!