Vulnerabilities (CVE)

Filtered by vendor Halo Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-43793 1 Halo 1 Halo 2024-09-16 N/A 6.4 MEDIUM
Halo is an open source website building tool. A security vulnerability has been identified in versions prior to 2.19.0 of the Halo project. This vulnerability allows an attacker to execute malicious scripts in the user's browser through specific HTML and JavaScript code, potentially leading to a Cross-Site Scripting (XSS) attack. This vulnerability is fixed in 2.19.0.
CVE-2024-43792 1 Halo 1 Halo 2024-09-16 N/A 6.1 MEDIUM
Halo is an open source website building tool. A security vulnerability has been identified in versions prior to 2.17.0 of the Halo project. This vulnerability allows an attacker to execute malicious scripts in the user's browser through specific HTML and JavaScript code, potentially leading to a Cross-Site Scripting (XSS) attack. Users are advised to upgrade to version 2.17.0+. There are no known workarounds for this vulnerability.
CVE-2023-27164 1 Halo 1 Halo 2024-02-28 N/A 4.8 MEDIUM
An arbitrary file upload vulnerability in Halo up to v1.6.1 allows attackers to execute arbitrary code via a crafted .md file.
CVE-2022-32995 1 Halo 1 Halo 2024-02-28 7.5 HIGH 9.8 CRITICAL
Halo CMS v1.5.3 was discovered to contain a Server-Side Request Forgery (SSRF) via the template remote download function.
CVE-2022-26619 1 Halo 1 Halo 2024-02-28 5.0 MEDIUM 7.5 HIGH
Halo Blog CMS v1.4.17 was discovered to allow attackers to upload arbitrary files via the Attachment Upload function.
CVE-2021-43659 1 Halo 1 Halo 2024-02-28 3.5 LOW 5.4 MEDIUM
In halo 1.4.14, the function point of uploading the avatar, any file can be uploaded, such as uploading an HTML file, which will cause a stored XSS vulnerability.
CVE-2022-32994 1 Halo 1 Halo 2024-02-28 7.5 HIGH 9.8 CRITICAL
Halo CMS v1.5.3 was discovered to contain an arbitrary file upload vulnerability via the component /api/admin/attachments/upload.
CVE-2022-22125 1 Halo 1 Halo 2024-02-28 3.5 LOW 4.8 MEDIUM
In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored Cross-Site Scripting (XSS) in the article tag. An authenticated admin attacker can inject arbitrary javascript code that will execute on a victim’s server.
CVE-2020-21345 1 Halo 1 Halo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in Halo 1.1.3 via post publish components in the manage panel, which lets a remote malicious user execute arbitrary code.
CVE-2020-18979 1 Halo 1 Halo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Siste Scripting (XSS) vulnerablity in Halo 0.4.3 via the X-forwarded-for Header parameter.
CVE-2020-18980 1 Halo 1 Halo 2024-02-28 7.5 HIGH 9.8 CRITICAL
Remote Code Executon vulnerability in Halo 0.4.3 via the remoteAddr and themeName parameters.
CVE-2020-19038 1 Halo 1 Halo 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
File Deletion vulnerability in Halo 0.4.3 via delBackup.
CVE-2020-23079 1 Halo 1 Halo 2024-02-28 5.0 MEDIUM 7.5 HIGH
SSRF vulnerability in Halo <=1.3.2 exists in the SMTP configuration, which can detect the server intranet.
CVE-2020-19037 1 Halo 1 Halo 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Incorrect Access Control vulnearbility in Halo 0.4.3, which allows a malicious user to bypass encrption to view encrpted articles via cookies.
CVE-2020-18982 1 Halo 1 Halo 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross Sie Scripting (XSS) vulnerability in Halo 0.4.3 via CommentAuthorUrl.
CVE-2020-21525 1 Halo 1 Halo 2024-02-28 5.0 MEDIUM 7.5 HIGH
Halo V1.1.3 is affected by: Arbitrary File reading. In an interface that reads files in halo v1.1.3, a directory traversal check is performed on the input path parameter, but the startsWith function can be used to bypass it.
CVE-2020-21527 1 Halo 1 Halo 2024-02-28 8.5 HIGH 7.7 HIGH
There is an Arbitrary file deletion vulnerability in halo v1.1.3. A backup function in the background allows a user, when deleting their backup files, to delete any files on the system through directory traversal.
CVE-2020-21522 1 Halo 1 Halo 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in halo V1.1.3. A Zip Slip Directory Traversal Vulnerability in the backend,the attacker can overwrite some files, such as ftl files, .bashrc files in the user directory, and finally get the permissions of the operating system.
CVE-2020-21524 1 Halo 1 Halo 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
There is a XML external entity (XXE) vulnerability in halo v1.1.3, The function of importing other blogs in the background(/api/admin/migrations/wordpress) needs to parse the xml file, but it is not used for security defense, This vulnerability can detect the intranet, read files, enable ddos attacks, etc. exp:https://github.com/halo-dev/halo/issues/423
CVE-2020-21523 1 Halo 1 Halo 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Server-Side Freemarker template injection vulnerability in halo CMS v1.1.3 In the Edit Theme File function. The ftl file can be edited. This is the Freemarker template file. This file can cause arbitrary code execution when it is rendered in the background. exp: <#assign test="freemarker.template.utility.Execute"?new()> ${test("touch /tmp/freemarkerPwned")}