Vulnerabilities (CVE)

Filtered by vendor Kliqqi Subscribe
Filtered by product Kliqqi Cms
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-21119 1 Kliqqi 1 Kliqqi Cms 2023-12-10 N/A 9.8 CRITICAL
SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code.
CVE-2020-21121 1 Kliqqi 1 Kliqqi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php file.
CVE-2016-10756 1 Kliqqi 1 Kliqqi Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.
CVE-2018-11405 1 Kliqqi 1 Kliqqi Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Kliqqi 2.0.2 has CSRF in admin/admin_users.php.
CVE-2017-17889 1 Kliqqi 1 Kliqqi Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Kliqqi CMS 3.5.2 has XSS via a crafted group name in pligg/groups.php, a crafted Homepage string in a profile, or a crafted string in Tags or Description within pligg/submit.php.
CVE-2017-17902 1 Kliqqi 1 Kliqqi Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.