Lucene search

K

Pivotx Security Vulnerabilities

cve
cve

CVE-2011-0772

Multiple cross-site scripting (XSS) vulnerabilities in PivotX 2.2.0, and possibly other versions before 2.2.2, allow remote attackers to inject arbitrary web script or HTML via the (1) color parameter to includes/blogroll.php or (2) src parameter to includes/timwrapper.php.

6AI Score

0.019EPSS

2011-02-04 01:00 AM
23
cve
cve

CVE-2011-0773

Cross-site scripting (XSS) vulnerability in pivotx/modules/module_image.php in PivotX before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the image parameter.

5.9AI Score

0.027EPSS

2011-02-04 01:00 AM
24
cve
cve

CVE-2011-0774

PivotX before 2.2.2 allows remote attackers to obtain sensitive information via a direct request to (1) includes/ping.php and (2) includes/spamping.php, which reveals the installation path in an error message.

6.3AI Score

0.004EPSS

2011-02-04 01:00 AM
17
cve
cve

CVE-2011-0775

pivotx/modules/module_image.php in PivotX 2.2.2 allows remote attackers to obtain sensitive information via a non-existent file in the image parameter, which reveals the installation path in an error message. NOTE: the provenance of this information is unknown; the details are obtained solely from ...

6.3AI Score

0.004EPSS

2011-02-04 01:00 AM
23
cve
cve

CVE-2011-1035

The password reset in PivotX before 2.2.4 allows remote attackers to modify the passwords of arbitrary users via unspecified vectors.

6.9AI Score

0.02EPSS

2011-02-19 01:00 AM
19
cve
cve

CVE-2012-2274

Cross-site scripting (XSS) vulnerability in pivotx/ajaxhelper.php in PivotX 2.3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the file parameter.

5.6AI Score

0.003EPSS

2012-08-13 11:55 PM
31
cve
cve

CVE-2014-0341

Multiple cross-site scripting (XSS) vulnerabilities in PivotX before 2.3.9 allow remote authenticated users to inject arbitrary web script or HTML via the title field to (1) templates_internal/pages.tpl, (2) templates_internal/home.tpl, or (3) templates_internal/entries.tpl; (4) an event field to o...

5.3AI Score

0.002EPSS

2014-04-15 10:55 AM
22
cve
cve

CVE-2014-0342

Multiple unrestricted file upload vulnerabilities in fileupload.php in PivotX before 2.3.9 allow remote authenticated users to execute arbitrary PHP code by uploading a file with a (1) .php or (2) .php# extension, and then accessing it via unspecified vectors.

7.6AI Score

0.008EPSS

2014-04-15 10:55 AM
26
cve
cve

CVE-2015-5456

Cross-site scripting (XSS) vulnerability in the form method in modules/formclass.php in PivotX before 2.3.11 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO, related to the "PHP_SELF" variable and form actions.

5.9AI Score

0.004EPSS

2015-07-08 03:59 PM
29
cve
cve

CVE-2015-5457

PivotX before 2.3.11 does not validate the new file extension when renaming a file with multiple extensions, which allows remote attackers to execute arbitrary code by uploading a crafted file, as demonstrated by a file named foo.php.php.

7.9AI Score

0.044EPSS

2015-07-08 03:59 PM
17
cve
cve

CVE-2015-5458

Session fixation vulnerability in fileupload.php in PivotX before 2.3.11 allows remote attackers to hijack web sessions via the sess parameter.

6.9AI Score

0.025EPSS

2015-07-08 03:59 PM
22
cve
cve

CVE-2017-14958

lib.php in PivotX 2.3.11 does not properly block uploads of dangerous file types by admin users, which allows remote PHP code execution via an upload of a .php file.

7.2CVSS

7.3AI Score

0.001EPSS

2017-10-02 01:29 AM
29
cve
cve

CVE-2017-7570

PivotX 2.3.11 allows remote authenticated Advanced users to execute arbitrary PHP code by performing an upload with a safe file extension (such as .jpg) and then invoking the duplicate function to change to the .php extension.

8.8CVSS

8.7AI Score

0.004EPSS

2017-04-07 04:59 AM
19
cve
cve

CVE-2017-8402

PivotX 2.3.11 allows remote authenticated users to execute arbitrary PHP code via vectors involving an upload of a .htaccess file.

8.8CVSS

8.6AI Score

0.003EPSS

2017-05-31 04:29 AM
28
cve
cve

CVE-2017-9332

The smarty_self function in modules/module_smarty.php in PivotX 2.3.11 mishandles the URI, allowing XSS via vectors involving quotes in the self Smarty tag.

6.1CVSS

5.8AI Score

0.001EPSS

2017-06-06 02:29 PM
19