Lucene search

K

Plikli Cms Security Vulnerabilities

cve
cve

CVE-2018-19414

Multiple cross-site scripting (XSS) vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to groups.php; (2) username parameter to login.php; or (3) date parameter to search.php.

6.1CVSS

6AI Score

0.003EPSS

2019-01-03 07:29 PM
16
cve
cve

CVE-2018-19415

Multiple SQL injection vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to join_group.php or (2) comment_id parameter to story.php.

9.8CVSS

10AI Score

0.002EPSS

2019-01-03 07:29 PM
17