Lucene search

K

Pligg Cms Security Vulnerabilities

cve
cve

CVE-2023-37677

Pligg CMS v2.0.2 (also known as Kliqqi) was discovered to contain a remote code execution (RCE) vulnerability in the component...

9.8CVSS

9.8AI Score

0.003EPSS

2023-07-25 08:15 PM
100
cve
cve

CVE-2022-34956

Pligg CMS v2.0.2 was discovered to contain a time-based SQL injection vulnerability via the page_size parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-02 03:15 AM
37
7
cve
cve

CVE-2022-34955

Pligg CMS v2.0.2 was discovered to contain a time-based SQL injection vulnerability via the page_size parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-02 03:15 AM
39
7
cve
cve

CVE-2015-6655

Cross-site request forgery (CSRF) vulnerability in Pligg CMS 2.0.2 allows remote attackers to hijack the authentication of administrators for requests that add an administrator via a request to...

7.1AI Score

0.002EPSS

2015-08-31 07:59 PM
34
cve
cve

CVE-2014-9096

Multiple SQL injection vulnerabilities in recover.php in Pligg CMS 2.0.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) n...

9.5AI Score

0.004EPSS

2014-11-26 03:59 PM
17
cve
cve

CVE-2012-2435

Directory traversal vulnerability in the captcha module in Pligg CMS before 1.2.2 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the captcha parameter to module.php, as demonstrated by cross-site request forgery (CSRF)...

6.9AI Score

0.002EPSS

2012-05-27 08:55 PM
27
cve
cve

CVE-2012-2436

Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary parameter in a move or (2) minimize action to admin/admin_index.php; (3) the karma_username parameter to module.php in the karma module;.....

5.8AI Score

0.013EPSS

2012-05-27 08:55 PM
26
cve
cve

CVE-2012-2937

Multiple SQL injection vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to execute arbitrary SQL commands via the (1) list parameter in a move action to admin/admin_index.php, (2) display parameter in a minimize action to admin/admin_index.php, (3) enabled[] parameter to...

9.4AI Score

0.004EPSS

2012-05-27 08:55 PM
17
cve
cve

CVE-2012-2936

Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) page parameter to (a) admin/admin_comments.php or (b) admin/admin_links.php; or list parameter in a (3) move or (4) minimize action to....

6.2AI Score

0.003EPSS

2012-05-27 08:55 PM
23
cve
cve

CVE-2011-5022

SQL injection vulnerability in search.php in Pligg CMS 1.1.2 allows remote attackers to execute arbitrary SQL commands via the status...

9.3AI Score

0.001EPSS

2011-12-29 11:55 AM
19
cve
cve

CVE-2011-5023

Cross-site scripting (XSS) vulnerability in Pligg CMS 1.1.4 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the search program, a different vulnerability than...

5.8AI Score

0.002EPSS

2011-12-29 11:55 AM
17
cve
cve

CVE-2011-3986

Cross-site scripting (XSS) vulnerability in Pligg before 1.2.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2011-11-03 05:55 PM
22
cve
cve

CVE-2011-3794

Pligg CMS 1.1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by widgets/statistics/init.php and certain other...

6.9AI Score

0.002EPSS

2011-09-24 12:55 AM
17
cve
cve

CVE-2010-3013

SQL injection vulnerability in groupadmin.php in Pligg before 1.1.1 allows remote attackers to execute arbitrary SQL commands via the role parameter, a different vulnerability than...

8.6AI Score

0.006EPSS

2010-08-16 05:12 PM
24
cve
cve

CVE-2010-2577

Multiple SQL injection vulnerabilities in Pligg before 1.1.1 allow remote attackers to execute arbitrary SQL commands via the title parameter to (1) storyrss.php or (2)...

8.8AI Score

0.006EPSS

2010-08-16 05:12 PM
36
cve
cve

CVE-2009-4786

Multiple cross-site scripting (XSS) vulnerabilities in Pligg before 1.0.3 allow remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to (1) admin/admin_config.php, (2) admin/admin_modules.php, (3) delete.php, (4) editlink.php, (5) submit.php, (6) submit_groups.php,...

5.8AI Score

0.001EPSS

2010-04-21 02:30 PM
63
cve
cve

CVE-2009-4787

Multiple cross-site request forgery (CSRF) vulnerabilities in Pligg before 1.0.3 allow remote attackers to hijack the authentication of administrators for requests that create user accounts or have unspecified other...

7.5AI Score

0.001EPSS

2010-04-21 02:30 PM
25
cve
cve

CVE-2009-4788

Multiple open redirect vulnerabilities in Pligg 1.0.2 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the (1) return parameter to pligg/login.php and the (2) HTTP Referer header to...

6.8AI Score

0.002EPSS

2010-04-21 02:30 PM
29
cve
cve

CVE-2008-7090

Multiple directory traversal vulnerabilities in Pligg 9.9 and earlier allow remote attackers to (1) determine the existence of arbitrary files via a .. (dot dot) in the $tb_url variable in trackback.php, or (2) include arbitrary files via a .. (dot dot) in the template parameter to...

7.2AI Score

0.007EPSS

2009-08-26 02:24 PM
172
cve
cve

CVE-2008-7091

Multiple SQL injection vulnerabilities in Pligg 9.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to vote.php, which is not properly handled in libs/link.php; (2) id parameter to trackback.php; (3) an unspecified parameter to submit.php; (4)...

9.5AI Score

0.002EPSS

2009-08-26 02:24 PM
21
cve
cve

CVE-2008-7089

Cross-site scripting (XSS) vulnerability in Pligg 9.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in a search action to user.php and other unspecified...

6.3AI Score

0.004EPSS

2009-08-26 02:24 PM
23
cve
cve

CVE-2008-6968

Multiple SQL injection vulnerabilities in submit.php in Pligg CMS 9.9.5 allow remote attackers to execute arbitrary SQL commands via the (1) category and (2) id...

9.5AI Score

0.001EPSS

2009-08-13 04:30 PM
26
cve
cve

CVE-2008-5739

SQL injection vulnerability in evb/check_url.php in Pligg CMS 9.9.5 Beta allows remote attackers to execute arbitrary SQL commands via the url...

8.7AI Score

0.001EPSS

2008-12-26 06:30 PM
58
cve
cve

CVE-2008-3572

Cross-site scripting (XSS) vulnerability in index.php in Pligg 9.9.5 allows remote attackers to inject arbitrary web script or HTML via the category...

6.3AI Score

0.004EPSS

2008-08-10 08:41 PM
16
cve
cve

CVE-2008-3366

SQL injection vulnerability in story.php in Pligg CMS Beta 9.9.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this might overlap...

8.7AI Score

0.001EPSS

2008-07-30 05:41 PM
47
cve
cve

CVE-2008-1774

SQL injection vulnerability in editlink.php in Pligg 9.9.0 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2008-04-14 04:05 PM
17
cve
cve

CVE-2007-5579

login.php in Pligg CMS 9.5 uses a guessable confirmation code when resetting a forgotten password, which allows remote attackers with knowledge of a username to reset that user's password by calculating the confirmationcode...

7.8AI Score

0.023EPSS

2007-10-18 10:17 PM
19