Lucene search

K

Pagekit Security Vulnerabilities

cve
cve

CVE-2023-41005

An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in...

7.8CVSS

7.9AI Score

0.001EPSS

2023-08-28 10:15 PM
81
cve
cve

CVE-2022-38916

A file upload vulnerability exists in the storage feature of pagekit 1.0.18, which allows an attacker to upload malicious...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-20 05:15 PM
34
6
cve
cve

CVE-2022-36573

A cross-site scripting (XSS) vulnerability in Pagekit CMS v1.0.18 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Markdown text box under...

6.1CVSS

5.8AI Score

0.001EPSS

2022-08-29 12:15 AM
39
4
cve
cve

CVE-2021-44135

pagekit all versions, as of 15-10-2021, is vulnerable to SQL Injection via Comment...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-01 02:15 PM
87
cve
cve

CVE-2021-32245

In PageKit v1.0.18, a user can upload SVG files in the file upload portion of the CMS. These SVG files can contain malicious scripts. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/exp.svg" that will....

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-16 09:15 PM
59
cve
cve

CVE-2019-19013

A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a...

8.8CVSS

8.7AI Score

0.001EPSS

2019-11-22 04:15 PM
37
cve
cve

CVE-2019-16669

The Reset Password feature in Pagekit 1.0.17 gives a different response depending on whether the e-mail address of a valid user account is entered, which might make it easier for attackers to enumerate...

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-21 07:15 PM
183
cve
cve

CVE-2018-14381

Pagekit before 1.0.14 has a /user/login?redirect= open redirect...

6.1CVSS

6.2AI Score

0.001EPSS

2018-07-18 03:29 PM
19
cve
cve

CVE-2018-11564

Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user...

4.8CVSS

5.9AI Score

0.002EPSS

2018-06-02 01:29 AM
33
cve
cve

CVE-2017-5594

An issue was discovered in Pagekit CMS before 1.0.11. In this vulnerability the remote attacker is able to reset the registered user's password, when the debug toolbar is enabled. The password is successfully recovered using this exploit. The SecureLayer7 ID is...

7.5CVSS

7.6AI Score

0.027EPSS

2017-01-25 06:59 PM
27
4