Lucene search

K

Pluck Security Vulnerabilities

cve
cve

CVE-2023-50564

An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP...

8.8CVSS

8.2AI Score

0.001EPSS

2023-12-14 03:15 PM
25
cve
cve

CVE-2023-27082

Cross Site Scripting (XSS) vulnerability in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev4 allows remote attackers to run arbitrary code via upload of crafted html...

4.8CVSS

5.2AI Score

0.0005EPSS

2023-06-26 08:15 PM
24
cve
cve

CVE-2023-27083

An issue discovered in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev5 allows remote attackers to run arbitrary code via manage file...

7.2CVSS

7.2AI Score

0.001EPSS

2023-06-22 08:15 PM
11
cve
cve

CVE-2020-20969

File Upload vulnerability in PluckCMS v.4.7.10 allows a remote attacker to execute arbitrary code via the trashcan_restoreitem.php...

7.2CVSS

7.7AI Score

0.004EPSS

2023-06-20 03:15 PM
13
cve
cve

CVE-2020-20919

File upload vulnerability in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary code and access sensitive information via the theme.php...

7.2CVSS

8.1AI Score

0.001EPSS

2023-06-20 03:15 PM
10
cve
cve

CVE-2020-20918

An issue discovered in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary php code via the hidden parameter to admin.php when editing a...

7.2CVSS

8.2AI Score

0.001EPSS

2023-06-20 03:15 PM
11
cve
cve

CVE-2023-25828

Pluck CMS is vulnerable to an authenticated remote code execution (RCE) vulnerability through its “albums” module. Albums are used to create collections of images that can be inserted into web pages across the site. Albums allow the upload of various filetypes, which undergo a normalization...

7.2CVSS

7.4AI Score

0.001EPSS

2023-03-27 05:15 PM
24
cve
cve

CVE-2022-26589

A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to delete arbitrary...

6.5CVSS

6.6AI Score

0.001EPSS

2022-04-13 12:15 AM
59
cve
cve

CVE-2022-27432

A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to change the password of any given user by exploiting this feature leading to account...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-30 12:15 AM
84
cve
cve

CVE-2022-26965

In Pluck 4.7.16, an admin user can use the theme upload functionality at /admin.php?action=themeinstall to perform remote code...

7.2CVSS

7.3AI Score

0.029EPSS

2022-03-18 07:15 AM
68
cve
cve

CVE-2021-27984

In Pluck-4.7.15 admin background a remote command execution vulnerability exists when uploading...

8.1CVSS

8AI Score

0.004EPSS

2021-12-10 07:15 PM
15
cve
cve

CVE-2021-31747

Missing SSL Certificate Validation issue exists in Pluck 4.7.15 in update_applet.php, which could lead to man-in-the-middle...

4.8CVSS

5AI Score

0.001EPSS

2021-12-10 07:15 PM
12
cve
cve

CVE-2021-31745

Session Fixation vulnerability in login.php in Pluck-CMS Pluck 4.7.15 allows an attacker to sustain unauthorized access to the platform. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation...

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-10 06:15 PM
17
cve
cve

CVE-2021-31746

Zip Slip vulnerability in Pluck-CMS Pluck 4.7.15 allows an attacker to upload specially crafted zip files, resulting in directory traversal and potentially arbitrary code...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-10 06:15 PM
16
cve
cve

CVE-2020-24740

An issue was discovered in Pluck 4.7.10-dev2. There is a CSRF vulnerability that can editpage via a...

4.3CVSS

7.3AI Score

0.001EPSS

2021-05-18 04:15 PM
14
cve
cve

CVE-2020-20951

In Pluck-4.7.10-dev2 admin background, a remote command execution vulnerability exists when uploading...

9.8CVSS

7.6AI Score

0.014EPSS

2021-05-18 04:15 PM
18
cve
cve

CVE-2020-18195

Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete a specific article via the component "...

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-17 10:15 PM
47
6
cve
cve

CVE-2020-18198

Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete specific images via the component "...

8.8CVSS

8.7AI Score

0.002EPSS

2021-05-17 10:15 PM
49
6
cve
cve

CVE-2020-29607

A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code...

7.2CVSS

7.6AI Score

0.036EPSS

2020-12-16 03:15 PM
75
5
cve
cve

CVE-2020-21564

An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via...

8.8CVSS

7.7AI Score

0.002EPSS

2020-09-30 06:15 PM
22
cve
cve

CVE-2019-11344

data/inc/files.php in Pluck 4.7.8 allows remote attackers to execute arbitrary code by uploading a .htaccess file that specifies SetHandler x-httpd-php for a .txt file, because only certain PHP-related filename extensions are...

9.8CVSS

8.5AI Score

0.019EPSS

2019-04-19 07:29 PM
20
cve
cve

CVE-2019-9051

An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete articles via a /admin.php?action=deletepage&var1=...

6.5CVSS

7.3AI Score

0.001EPSS

2019-02-23 07:29 PM
19
cve
cve

CVE-2019-9048

An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete a theme (aka topic) via a /admin.php?action=theme_delete&var1=...

6.5CVSS

7.3AI Score

0.001EPSS

2019-02-23 07:29 PM
17
cve
cve

CVE-2019-9049

An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete modules via a /admin.php?action=module_delete&var1=...

6.5CVSS

7.3AI Score

0.001EPSS

2019-02-23 07:29 PM
19
cve
cve

CVE-2019-9050

An issue was discovered in Pluck 4.7.9-dev1. It allows administrators to execute arbitrary code by using action=installmodule to upload a ZIP archive, which is then extracted and...

7.2CVSS

8.3AI Score

0.001EPSS

2019-02-23 07:29 PM
20
cve
cve

CVE-2019-9052

An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete pictures via a /admin.php?action=deleteimage&var1=...

6.5CVSS

7.3AI Score

0.001EPSS

2019-02-23 07:29 PM
19
cve
cve

CVE-2018-16634

Pluck v4.7.7 allows CSRF via...

8.8CVSS

7.4AI Score

0.001EPSS

2018-12-04 04:29 PM
21
cve
cve

CVE-2018-16633

Pluck v4.7.7 allows XSS via the admin.php?action=editpage&page= page...

5.4CVSS

6.2AI Score

0.001EPSS

2018-12-04 04:29 PM
15
cve
cve

CVE-2018-16729

Pluck 4.7.7 allows XSS via an SVG file that contains Javascript in a SCRIPT element, and is uploaded via pages->manage under...

5.4CVSS

6.2AI Score

0.0005EPSS

2018-09-12 04:29 PM
16
cve
cve

CVE-2018-11736

An issue was discovered in Pluck before 4.7.7-dev2. /data/inc/images.php allows remote attackers to upload and execute arbitrary PHP code by using the image/jpeg content type for a .htaccess...

9.8CVSS

8.4AI Score

0.004EPSS

2018-06-05 06:29 AM
19
cve
cve

CVE-2018-11331

An issue was discovered in Pluck before 4.7.6. Remote PHP code execution is possible because the set of disallowed filetypes for uploads in missing some applicable ones such as .phtml and...

9.8CVSS

8.2AI Score

0.003EPSS

2018-05-21 09:29 PM
20
cve
cve

CVE-2018-11330

An issue was discovered in Pluck before 4.7.6. There is authenticated stored XSS because the character set for filenames is not properly...

4.8CVSS

6AI Score

0.001EPSS

2018-05-21 09:29 PM
17
cve
cve

CVE-2018-7197

An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted...

6.1CVSS

5.8AI Score

0.002EPSS

2018-02-18 03:29 AM
21
cve
cve

CVE-2014-8708

Pluck CMS 4.7.2 allows remote attackers to execute arbitrary code via the blog form...

9.8CVSS

8.5AI Score

0.021EPSS

2017-03-17 02:59 PM
15
cve
cve

CVE-2014-8707

Cross-site scripting (XSS) vulnerability in TinyMCE in Pluck CMS 4.7.2 allows remote authenticated users to inject arbitrary web script or HTML via the "edit HTML source"...

5.4CVSS

5.8AI Score

0.001EPSS

2017-03-17 02:59 PM
14
cve
cve

CVE-2014-8706

Pluck CMS 4.7.2 allows remote attackers to obtain sensitive information by (1) changing "PHPSESSID" to an array; (2) adding non-alphanumeric chars to "PHPSESSID"; (3) changing the image parameter to an array; or (4) changing the image parameter to a string, which reveals the installation path in...

5.3CVSS

7AI Score

0.002EPSS

2017-03-17 02:59 PM
16
cve
cve

CVE-2012-1227

Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in pluck 4.7 allow remote attackers to hijack the authentication of admins for requests that (1) modify the admin email address or (2) modify the blog title via a settings action; (3) add a page via an editpage action, or (4).....

7.9AI Score

0.003EPSS

2012-02-21 01:31 PM
15
cve
cve

CVE-2008-6842

Directory traversal vulnerability in data/modules/blog/module_pages_site.php in Pluck 4.6.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the post...

7.9AI Score

0.011EPSS

2009-07-02 10:30 AM
24
cve
cve

CVE-2009-1765

Multiple directory traversal vulnerabilities in pluck 4.6.2, when register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the langpref parameter to (1) data/modules/contactform/module_info.php, (2) data/modules/blog/module_info.php,...

7.3AI Score

0.037EPSS

2009-05-22 06:30 PM
23
cve
cve

CVE-2008-6253

Directory traversal vulnerability in data/inc/lib/pcltar.lib.php in Pluck 4.5.3, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the g_pcltar_lib_dir...

8AI Score

0.031EPSS

2009-02-24 06:30 PM
18
2
cve
cve

CVE-2008-3851

Multiple directory traversal vulnerabilities in Pluck CMS 4.5.2 on Windows allow remote attackers to include and execute arbitrary local files via a ..\ (dot dot backslash) in the (1) blogpost, (2) cat, and (3) file parameters to data/inc/themes/predefined_variables.php, as reachable through...

7.5AI Score

0.015EPSS

2008-08-27 11:41 PM
22
cve
cve

CVE-2008-3574

Multiple cross-site scripting (XSS) vulnerabilities in Pluck 4.5.2, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) lang_footer parameter to (a) data/inc/footer.php; the (2) pluck_version, (3) lang_install22, (4) titelkop, (5) lang_kop1,.....

6.3AI Score

0.002EPSS

2008-08-10 08:41 PM
23
cve
cve

CVE-2008-3194

Multiple directory traversal vulnerabilities in data/inc/themes/predefined_variables.php in pluck 4.5.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) langpref, (2) file, (3) blogpost, or (4) cat...

7.4AI Score

0.015EPSS

2008-07-16 06:41 PM
28
cve
cve

CVE-2007-4180

Directory traversal vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to read arbitrary local files via a .. (dot dot) in the file parameter. NOTE: CVE and a reliable third party dispute this vulnerability because the code uses a fixed...

7.5AI Score

0.006EPSS

2007-08-08 01:17 AM
19
cve
cve

CVE-2007-4181

PHP remote file inclusion vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the dir parameter. NOTE: A reliable third party disputes this vulnerability because the applicable include is within a...

8.4AI Score

0.014EPSS

2007-08-08 01:17 AM
18