Vulnerabilities > Pbootcms > Pbootcms > 1.3.7

DATE CVE VULNERABILITY TITLE RISK
2023-08-24 CVE-2023-39834 Command Injection vulnerability in Pbootcms
PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function.
network
low complexity
pbootcms CWE-77
critical
9.8
2021-08-12 CVE-2020-18456 Cross-site Scripting vulnerability in Pbootcms 1.3.7
Cross Site Scripting (XSS) vulnerability exists in PbootCMS v1.3.7 via the title parameter in the mod function in SingleController.php.
network
pbootcms CWE-79
3.5