Vulnerabilities (CVE)

Filtered by vendor Pbootcms Subscribe
Filtered by product Pbootcms
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-1018 1 Pbootcms 1 Pbootcms 2024-04-11 3.3 LOW 6.1 MEDIUM
A vulnerability classified as problematic has been found in PbootCMS 3.2.5-20230421. Affected is an unknown function of the file /admin.php?p=/Area/index#tab=t2. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252288.
CVE-2023-50082 1 Pbootcms 1 Pbootcms 2024-01-10 N/A 7.5 HIGH
Aoyun Technology pbootcms V3.1.2 is vulnerable to Incorrect Access Control, allows remote attackers to gain sensitive information via session leakage allows a user to avoid logging into the backend management platform.
CVE-2023-39834 1 Pbootcms 1 Pbootcms 2023-12-10 N/A 9.8 CRITICAL
PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function.
CVE-2021-37497 1 Pbootcms 1 Pbootcms 2023-12-10 N/A 9.8 CRITICAL
SQL injection vulnerability in route of PbootCMS 3.0.5 allows remote attackers to run arbitrary SQL commands via crafted GET request.
CVE-2022-32417 1 Pbootcms 1 Pbootcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
PbootCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the function parserIfLabel at function.php.
CVE-2020-20971 1 Pbootcms 1 Pbootcms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in PbootCMS v2.0.3 via /admin.php?p=/User/index.
CVE-2020-21003 1 Pbootcms 1 Pbootcms 2023-12-10 3.5 LOW 4.8 MEDIUM
Pbootcms v2.0.3 is vulnerable to Cross Site Scripting (XSS) via admin.php.
CVE-2020-18456 1 Pbootcms 1 Pbootcms 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in PbootCMS v1.3.7 via the title parameter in the mod function in SingleController.php.
CVE-2020-22535 1 Pbootcms 1 Pbootcms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect Access Control vulnerability in PbootCMS 2.0.6 via the list parameter in the update function in upgradecontroller.php.
CVE-2020-23580 1 Pbootcms 1 Pbootcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Remote Code Execution vulnerability in PbootCMS 2.0.8 in the message board.
CVE-2021-28245 1 Pbootcms 1 Pbootcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
PbootCMS 3.0.4 contains a SQL injection vulnerability through index.php via the search parameter that can reveal sensitive information through adding an admin account.
CVE-2020-20363 1 Pbootcms 1 Pbootcms 2023-12-10 3.5 LOW 4.8 MEDIUM
Crossi Site Scripting (XSS) vulnerability in PbootCMS 2.0.3 in admin.php.
CVE-2020-17901 1 Pbootcms 1 Pbootcms 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) in PbootCMS 1.3.2 allows attackers to change the password of a user.
CVE-2019-17417 1 Pbootcms 1 Pbootcms 2023-12-10 3.5 LOW 4.8 MEDIUM
PbootCMS 2.0.2 allows XSS via vectors involving the Pboot/admin.php?p=/Single/index/mcode/1 and Pboot/?contact/ URIs.
CVE-2018-16356 1 Pbootcms 1 Pbootcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in PbootCMS. There is a SQL injection via the api.php/List/index order parameter.
CVE-2018-16357 1 Pbootcms 1 Pbootcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in PbootCMS. There is a SQL injection via the api.php/Cms/search order parameter.
CVE-2018-18450 1 Pbootcms 1 Pbootcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
apps\admin\controller\content\SingleController.php in PbootCMS before V1.3.0 build 2018-11-12 has SQL Injection, as demonstrated by the POST data to the admin.php/Single/mod/mcode/1/id/3 URI.
CVE-2019-8422 1 Pbootcms 1 Pbootcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL Injection vulnerability exists in PbootCMS v1.3.2 via the description parameter in apps\admin\controller\content\ContentController.php.
CVE-2018-18211 1 Pbootcms 1 Pbootcms 2023-12-10 6.8 MEDIUM 8.1 HIGH
PbootCMS 1.2.1 has SQL injection via the HTTP POST data to the api.php/cms/addform?fcode=1 URI.
CVE-2018-19595 1 Pbootcms 1 Pbootcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
PbootCMS V1.3.1 build 2018-11-14 allows remote attackers to execute arbitrary code via use of "eval" with mixed case, as demonstrated by an index.php/list/5/?current={pboot:if(evAl($_GET[a]))}1{/pboot:if}&a=phpinfo(); URI, because of an incorrect apps\home\controller\ParserController.php parserIfLabel protection mechanism.