Vulnerabilities > Pivotx > Pivotx > 2.1.1

DATE CVE VULNERABILITY TITLE RISK
2015-07-08 CVE-2015-5458 Unspecified vulnerability in Pivotx
Session fixation vulnerability in fileupload.php in PivotX before 2.3.11 allows remote attackers to hijack web sessions via the sess parameter.
network
pivotx
6.8
2015-07-08 CVE-2015-5457 Improper Input Validation vulnerability in Pivotx
PivotX before 2.3.11 does not validate the new file extension when renaming a file with multiple extensions, which allows remote attackers to execute arbitrary code by uploading a crafted file, as demonstrated by a file named foo.php.php.
network
low complexity
pivotx CWE-20
7.5
2015-07-08 CVE-2015-5456 Cross-site Scripting vulnerability in Pivotx
Cross-site scripting (XSS) vulnerability in the form method in modules/formclass.php in PivotX before 2.3.11 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO, related to the "PHP_SELF" variable and form actions.
network
pivotx CWE-79
4.3
2014-04-15 CVE-2014-0342 Arbitrary File Upload vulnerability in PivotX 'fileupload.php'
Multiple unrestricted file upload vulnerabilities in fileupload.php in PivotX before 2.3.9 allow remote authenticated users to execute arbitrary PHP code by uploading a file with a (1) .php or (2) .php# extension, and then accessing it via unspecified vectors.
network
low complexity
pivotx
7.5
2014-04-15 CVE-2014-0341 Cross-Site Scripting vulnerability in Pivotx
Multiple cross-site scripting (XSS) vulnerabilities in PivotX before 2.3.9 allow remote authenticated users to inject arbitrary web script or HTML via the title field to (1) templates_internal/pages.tpl, (2) templates_internal/home.tpl, or (3) templates_internal/entries.tpl; (4) an event field to objects.php; or the (5) email or (6) nickname field to pages.php, related to templates_internal/users.tpl.
network
pivotx CWE-79
3.5
2012-08-13 CVE-2012-2274 Cross-Site Scripting vulnerability in Pivotx
Cross-site scripting (XSS) vulnerability in pivotx/ajaxhelper.php in PivotX 2.3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the file parameter.
network
pivotx CWE-79
4.3
2011-02-19 CVE-2011-1035 Credentials Management vulnerability in Pivotx
The password reset in PivotX before 2.2.4 allows remote attackers to modify the passwords of arbitrary users via unspecified vectors.
network
low complexity
pivotx CWE-255
7.5
2011-02-04 CVE-2011-0773 Cross-Site Scripting vulnerability in Pivotx
Cross-site scripting (XSS) vulnerability in pivotx/modules/module_image.php in PivotX before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the image parameter.
network
pivotx CWE-79
4.3
2011-02-04 CVE-2011-0772 Cross-Site Scripting vulnerability in Pivotx
Multiple cross-site scripting (XSS) vulnerabilities in PivotX 2.2.0, and possibly other versions before 2.2.2, allow remote attackers to inject arbitrary web script or HTML via the (1) color parameter to includes/blogroll.php or (2) src parameter to includes/timwrapper.php.
network
pivotx CWE-79
4.3