Vulnerabilities > Pligg

DATE CVE VULNERABILITY TITLE RISK
2023-07-25 CVE-2023-37677 Unrestricted Upload of File with Dangerous Type vulnerability in Pligg CMS 2.0.2
Pligg CMS v2.0.2 (also known as Kliqqi) was discovered to contain a remote code execution (RCE) vulnerability in the component admin_editor.php.
network
low complexity
pligg CWE-434
critical
9.8
2015-08-31 CVE-2015-6655 Cross-Site Request Forgery (CSRF) vulnerability in Pligg CMS 2.0.2
Cross-site request forgery (CSRF) vulnerability in Pligg CMS 2.0.2 allows remote attackers to hijack the authentication of administrators for requests that add an administrator via a request to admin/admin_users.php.
network
pligg CWE-352
6.8
2014-11-26 CVE-2014-9096 SQL Injection vulnerability in Pligg CMS
Multiple SQL injection vulnerabilities in recover.php in Pligg CMS 2.0.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) n parameter.
network
low complexity
pligg CWE-89
7.5
2012-05-27 CVE-2012-2937 SQL Injection vulnerability in Pligg CMS
Multiple SQL injection vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to execute arbitrary SQL commands via the (1) list parameter in a move action to admin/admin_index.php, (2) display parameter in a minimize action to admin/admin_index.php, (3) enabled[] parameter to admin/admin_users.php, or (4) msg_id to the module.php in the simple_messaging module.
network
low complexity
pligg CWE-89
7.5
2012-05-27 CVE-2012-2936 Cross-Site Scripting vulnerability in Pligg CMS
Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) page parameter to (a) admin/admin_comments.php or (b) admin/admin_links.php; or list parameter in a (3) move or (4) minimize action to (c) admin/admin_index.php.
network
pligg CWE-79
4.3
2012-05-27 CVE-2012-2436 Cross-Site Scripting vulnerability in Pligg CMS
Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary parameter in a move or (2) minimize action to admin/admin_index.php; (3) the karma_username parameter to module.php in the karma module; (4) q_1_low, (5) q_1_high, (6) q_2_low, or (7) q_2_high parameter in a configure action to module.php in the captcha module; or (8) the edit parameter to module.php in the admin_language module.
network
pligg CWE-79
4.3
2012-05-27 CVE-2012-2435 Path Traversal vulnerability in Pligg CMS
Directory traversal vulnerability in the captcha module in Pligg CMS before 1.2.2 allows remote authenticated users to include and execute arbitrary local files via a ..
network
low complexity
pligg CWE-22
6.5
2011-11-03 CVE-2011-3986 Cross-Site Scripting vulnerability in Pligg CMS
Cross-site scripting (XSS) vulnerability in Pligg before 1.2.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
pligg CWE-79
4.3
2011-09-24 CVE-2011-3794 Information Exposure vulnerability in Pligg CMS 1.1.3
Pligg CMS 1.1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by widgets/statistics/init.php and certain other files.
network
low complexity
pligg CWE-200
5.0
2010-08-16 CVE-2010-3013 SQL Injection vulnerability in Pligg CMS
SQL injection vulnerability in groupadmin.php in Pligg before 1.1.1 allows remote attackers to execute arbitrary SQL commands via the role parameter, a different vulnerability than CVE-2010-2577.
network
low complexity
pligg CWE-89
7.5