Vulnerabilities (CVE)

Filtered by vendor Baidu Subscribe
Filtered by product Ueditor
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7343 1 Baidu 1 Ueditor 2024-08-15 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in Baidu UEditor 1.4.2. It has been declared as problematic. This vulnerability affects unknown code of the file /ueditor142/php/controller.php?action=catchimage. The manipulation of the argument source[] leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273274 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-7342 1 Baidu 1 Ueditor 2024-08-15 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in Baidu UEditor 1.4.3.3. It has been classified as problematic. This affects an unknown part of the file /ueditor/php/controller.php?action=uploadfile&encode=utf-8. The manipulation of the argument upfile leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273273 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2021-37271 1 Baidu 1 Ueditor 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in UEditor v1.4.3.3, which can be exploited by an attacker to obtain user cookie information.
CVE-2017-14744 1 Baidu 1 Ueditor 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
UEditor 1.4.3.3 has XSS via the SRC attribute of an IFRAME element.