Vulnerabilities > Pagekit

DATE CVE VULNERABILITY TITLE RISK
2023-08-28 CVE-2023-41005 Unspecified vulnerability in Pagekit 1.0.18
An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php
local
low complexity
pagekit
7.8
2022-04-01 CVE-2021-44135 SQL Injection vulnerability in Pagekit
pagekit all versions, as of 15-10-2021, is vulnerable to SQL Injection via Comment listing.
network
low complexity
pagekit CWE-89
critical
10.0
2021-06-16 CVE-2021-32245 Cross-site Scripting vulnerability in Pagekit 1.0.18
In PageKit v1.0.18, a user can upload SVG files in the file upload portion of the CMS.
network
pagekit CWE-79
3.5
2019-11-22 CVE-2019-19013 Cross-Site Request Forgery (CSRF) vulnerability in Pagekit 1.0.17
A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.
network
pagekit CWE-352
6.8
2019-09-21 CVE-2019-16669 Information Exposure Through Discrepancy vulnerability in Pagekit 1.0.17
The Reset Password feature in Pagekit 1.0.17 gives a different response depending on whether the e-mail address of a valid user account is entered, which might make it easier for attackers to enumerate accounts.
network
low complexity
pagekit CWE-203
5.0
2018-07-18 CVE-2018-14381 Open Redirect vulnerability in Pagekit
Pagekit before 1.0.14 has a /user/login?redirect= open redirect vulnerability.
network
pagekit CWE-601
5.8
2018-06-02 CVE-2018-11564 Cross-site Scripting vulnerability in Pagekit
Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature.
network
pagekit CWE-79
3.5
2017-01-25 CVE-2017-5594 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Pagekit
An issue was discovered in Pagekit CMS before 1.0.11.
network
pagekit CWE-640
4.3