Lucene search

K

Kliqqi Cms Security Vulnerabilities

cve
cve

CVE-2016-10756

Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-24 06:29 PM
29
cve
cve

CVE-2017-17889

Kliqqi CMS 3.5.2 has XSS via a crafted group name in pligg/groups.php, a crafted Homepage string in a profile, or a crafted string in Tags or Description within pligg/submit.php.

5.4CVSS

5.1AI Score

0.001EPSS

2018-04-22 03:29 PM
24
cve
cve

CVE-2017-17902

SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.

9.8CVSS

9.8AI Score

0.001EPSS

2018-04-22 03:29 PM
30
cve
cve

CVE-2018-11405

Kliqqi 2.0.2 has CSRF in admin/admin_users.php.

8.8CVSS

8.7AI Score

0.001EPSS

2018-05-24 07:29 AM
24
cve
cve

CVE-2020-21119

SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code.

9.8CVSS

10AI Score

0.002EPSS

2023-02-15 10:15 PM
23
cve
cve

CVE-2020-21121

Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php file.

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-15 05:15 PM
24