Vulnerabilities > Kliqqi

DATE CVE VULNERABILITY TITLE RISK
2023-02-15 CVE-2020-21119 SQL Injection vulnerability in Kliqqi CMS 2.0.2
SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code.
network
low complexity
kliqqi CWE-89
critical
9.8
2021-09-15 CVE-2020-21121 SQL Injection vulnerability in Kliqqi CMS 2.0.2
Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php file.
network
low complexity
kliqqi CWE-89
7.5
2019-05-24 CVE-2016-10756 Cross-Site Request Forgery (CSRF) vulnerability in Kliqqi CMS 3.0.0.5
Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.
network
kliqqi CWE-352
6.8
2018-05-24 CVE-2018-11405 Cross-Site Request Forgery (CSRF) vulnerability in Kliqqi CMS 2.0.2
Kliqqi 2.0.2 has CSRF in admin/admin_users.php.
network
kliqqi CWE-352
6.8
2018-04-22 CVE-2017-17902 SQL Injection vulnerability in Kliqqi CMS 3.5.2
SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.
network
low complexity
kliqqi CWE-89
7.5
2018-04-22 CVE-2017-17889 Cross-site Scripting vulnerability in Kliqqi CMS 3.5.2
Kliqqi CMS 3.5.2 has XSS via a crafted group name in pligg/groups.php, a crafted Homepage string in a profile, or a crafted string in Tags or Description within pligg/submit.php.
network
kliqqi CWE-79
3.5