Vulnerabilities > Pluck

DATE CVE VULNERABILITY TITLE RISK
2008-08-27 CVE-2008-3851 Path Traversal vulnerability in Pluck 4.5.2
Multiple directory traversal vulnerabilities in Pluck CMS 4.5.2 on Windows allow remote attackers to include and execute arbitrary local files via a ..\ (dot dot backslash) in the (1) blogpost, (2) cat, and (3) file parameters to data/inc/themes/predefined_variables.php, as reachable through index.php; and the (4) blogpost and (5) cat parameters to data/inc/blog_include_react.php, as reachable through index.php.
network
low complexity
microsoft pluck CWE-22
5.0
2008-08-10 CVE-2008-3574 Cross-Site Scripting vulnerability in Pluck 4.5.2
Multiple cross-site scripting (XSS) vulnerabilities in Pluck 4.5.2, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) lang_footer parameter to (a) data/inc/footer.php; the (2) pluck_version, (3) lang_install22, (4) titelkop, (5) lang_kop1, (6) lang_kop2, (7) lang_modules, (8) lang_kop4, (9) lang_kop15, (10) lang_kop5, and (11) titelkop parameters to (b) data/inc/header.php; the pluck_version and titelkop parameters to (c) data/inc/header2.php; and the (14) lang_theme6 parameter to (d) data/inc/themeinstall.php.
network
high complexity
pluck CWE-79
2.6
2008-07-16 CVE-2008-3194 Path Traversal vulnerability in Pluck 4.5.1
Multiple directory traversal vulnerabilities in data/inc/themes/predefined_variables.php in pluck 4.5.1 allow remote attackers to include and execute arbitrary local files via a ..
network
pluck CWE-22
6.8