Vulnerabilities (CVE)

Filtered by vendor Exceedone Subscribe
Filtered by product Exment
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-46897 1 Exceedone 1 Exment 2024-10-22 N/A 3.8 LOW
Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. A logged-in user with the permission of table management may obtain and/or alter the information of the unauthorized table.
CVE-2024-47793 1 Exceedone 1 Exment 2024-10-21 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. When accessing the edit screen containing custom columns (column type: images or files), an arbitrary script may be executed on the web browser of the user.
CVE-2022-38089 1 Exceedone 2 Exment, Laravel-admin 2024-02-28 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an arbitrary script.
CVE-2022-38080 1 Exceedone 2 Exment, Laravel-admin 2024-02-28 N/A 5.4 MEDIUM
Reflected cross-site scripting vulnerability in Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows a remote authenticated attacker to inject an arbitrary script.
CVE-2022-37333 1 Exceedone 2 Exment, Laravel-admin 2024-02-28 N/A 8.8 HIGH
SQL injection vulnerability in the Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows remote authenticated attackers to execute arbitrary SQL commands.
CVE-2020-5620 1 Exceedone 1 Exment 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Exment prior to v3.6.0 allows remote authenticated attackers to inject arbitrary script or HTML via a specially crafted file.
CVE-2020-5619 1 Exceedone 1 Exment 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Exment prior to v3.6.0 allows remote authenticated attackers to inject arbitrary script or HTML via unspecified vectors.