Vulnerabilities > Kliqqi > Kliqqi CMS > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-02-15 CVE-2020-21119 SQL Injection vulnerability in Kliqqi CMS 2.0.2
SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code.
network
low complexity
kliqqi CWE-89
critical
9.8
2021-09-15 CVE-2020-21121 SQL Injection vulnerability in Kliqqi CMS 2.0.2
Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php file.
network
low complexity
kliqqi CWE-89
7.5
2018-05-24 CVE-2018-11405 Cross-Site Request Forgery (CSRF) vulnerability in Kliqqi CMS 2.0.2
Kliqqi 2.0.2 has CSRF in admin/admin_users.php.
network
kliqqi CWE-352
6.8