Vulnerabilities > Pligg > Pligg CMS > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2014-11-26 CVE-2014-9096 SQL Injection vulnerability in Pligg CMS
Multiple SQL injection vulnerabilities in recover.php in Pligg CMS 2.0.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) n parameter.
network
low complexity
pligg CWE-89
7.5
2009-08-26 CVE-2008-7091 SQL Injection vulnerability in Pligg CMS
Multiple SQL injection vulnerabilities in Pligg 9.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to vote.php, which is not properly handled in libs/link.php; (2) id parameter to trackback.php; (3) an unspecified parameter to submit.php; (4) requestTitle variable in a query to story.php; (5) requestID and (6) requestTitle variables in recommend.php; (7) categoryID parameter to cloud.php; (8) title parameter to out.php; (9) username parameter to login.php; (10) id parameter to cvote.php; and (11) commentid parameter to edit.php.
network
low complexity
pligg CWE-89
7.5
2009-08-26 CVE-2008-7090 Path Traversal vulnerability in Pligg CMS
Multiple directory traversal vulnerabilities in Pligg 9.9 and earlier allow remote attackers to (1) determine the existence of arbitrary files via a ..
network
low complexity
pligg CWE-22
7.8
2009-08-26 CVE-2008-7089 Cross-Site Scripting vulnerability in Pligg CMS
Cross-site scripting (XSS) vulnerability in Pligg 9.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in a search action to user.php and other unspecified vectors.
network
pligg CWE-79
4.3