Vulnerabilities (CVE)

Filtered by vendor Phpok Subscribe
Filtered by product Phpok
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2888 1 Phpok 1 Phpok 2024-04-11 5.8 MEDIUM 8.8 HIGH
A vulnerability, which was classified as problematic, was found in PHPOK 6.4.100. This affects an unknown part of the file /admin.php?c=upload&f=zip&_noCache=0.1683794968. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The identifier VDB-229953 was assigned to this vulnerability.
CVE-2021-34076 1 Phpok 1 Phpok 2023-12-10 N/A 8.8 HIGH
File Upload vulnerability in PHPOK 5.7.140 allows remote attackers to run arbitrary code and gain escalated privileges via crafted zip file upload.
CVE-2020-21486 1 Phpok 1 Phpok 2023-12-10 N/A 7.5 HIGH
SQL injection vulnerability in PHPOK v.5.4. allows a remote attacker to obtain sensitive information via the _userlist function in framerwork/phpok_call.php file.
CVE-2022-47129 1 Phpok 1 Phpok 2023-12-10 N/A 9.8 CRITICAL
PHPOK v6.3 was discovered to contain a remote code execution (RCE) vulnerability.
CVE-2023-33601 1 Phpok 1 Phpok 2023-12-10 N/A 8.8 HIGH
An arbitrary file upload vulnerability in /admin.php?c=upload of phpok v6.4.100 allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-40889 1 Phpok 1 Phpok 2023-12-10 N/A 9.8 CRITICAL
Phpok 6.1 has a deserialization vulnerability via framework/phpok_call.php.
CVE-2022-29363 1 Phpok 1 Phpok 2023-12-10 7.5 HIGH 9.8 CRITICAL
Phpok v6.1 was discovered to contain a deserialization vulnerability via the update_f() function in login_control.php. This vulnerability allows attackers to getshell via writing arbitrary files.
CVE-2020-18438 1 Phpok 1 Phpok 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in qinggan phpok 5.1, allows attackers to disclose sensitive information, via the title parameter to admin.php.
CVE-2020-18439 1 Phpok 1 Phpok 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discoverered in in function edit_save_f in framework/admin/tpl_control.php in qinggan phpok 5.1, allows attackers to write arbitrary files or get a shell.
CVE-2020-18440 1 Phpok 1 Phpok 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow vulnerability in framework/init.php in qinggan phpok 5.1, allows attackers to execute arbitrary code.
CVE-2020-19199 1 Phpok 1 Phpok 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross Site Request Forgery (CSRF) vulnerability exists in PHPOK 5.2.060 via admin.php?c=admin&f=save, which could let a remote malicious user execute arbitrary code.
CVE-2020-16629 1 Phpok 1 Phpok 2023-12-10 7.5 HIGH 9.8 CRITICAL
PhpOK 5.4.137 contains a SQL injection vulnerability that can inject an attachment data through SQL, and then call the attachment replacement function through api.php to write a PHP file to the target path.
CVE-2018-20006 1 Phpok 1 Phpok 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in PHPok v5.0.055. There is a Stored XSS vulnerability via the title parameter to api.php?c=post&f=save (reachable via the index.php?id=book URI).
CVE-2018-19562 1 Phpok 1 Phpok 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in PHPok 4.9.015. admin.php?c=update&f=unzip allows remote attackers to execute arbitrary code via a "Login Background > Program Upgrade > Compressed Packet Upgrade" action in which a .php file is inside a ZIP archive.
CVE-2018-16142 1 Phpok 1 Phpok 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPOK 4.8.278 has a Reflected XSS vulnerability in framework/www/login_control.php via the _back parameter to the ok_f function.
CVE-2018-12492 1 Phpok 1 Phpok 2023-12-10 6.4 MEDIUM 7.5 HIGH
PHPOK 4.9.032 has an arbitrary file deletion vulnerability in the delfile_f function in framework/admin/tpl_control.php.
CVE-2018-12491 1 Phpok 1 Phpok 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHPOK 4.9.032 has an arbitrary file upload vulnerability in the import_f function in framework/admin/modulec_control.php, as demonstrated by uploading a .php file within a .php.zip archive, a similar issue to CVE-2018-8944.
CVE-2018-8944 1 Phpok 1 Phpok 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHPOK 4.8.338 has an arbitrary file upload vulnerability.