Vulnerabilities (CVE)

Filtered by vendor Pluck-cms Subscribe
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5013 1 Pluck-cms 1 Pluck 2024-04-11 2.1 LOW 5.4 MEDIUM
A vulnerability has been found in Pluck CMS 4.7.18 and classified as problematic. This vulnerability affects unknown code of the file install.php of the component Installation Handler. The manipulation of the argument contents with the input <script>alert('xss')</script> leads to cross site scripting. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-239854 is the identifier assigned to this vulnerability.
CVE-2023-50564 1 Pluck-cms 1 Pluck 2023-12-18 N/A 8.8 HIGH
An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP file.
CVE-2020-20969 1 Pluck-cms 1 Pluck 2023-12-10 N/A 7.2 HIGH
File Upload vulnerability in PluckCMS v.4.7.10 allows a remote attacker to execute arbitrary code via the trashcan_restoreitem.php file.
CVE-2020-20918 1 Pluck-cms 1 Pluck 2023-12-10 N/A 7.2 HIGH
An issue discovered in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary php code via the hidden parameter to admin.php when editing a page.
CVE-2020-20919 1 Pluck-cms 1 Pluck 2023-12-10 N/A 7.2 HIGH
File upload vulnerability in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary code and access sensitive information via the theme.php file.
CVE-2023-25828 1 Pluck-cms 1 Pluck 2023-12-10 N/A 7.2 HIGH
Pluck CMS is vulnerable to an authenticated remote code execution (RCE) vulnerability through its “albums” module. Albums are used to create collections of images that can be inserted into web pages across the site. Albums allow the upload of various filetypes, which undergo a normalization process before being available on the site. Due to lack of file extension validation, it is possible to upload a crafted JPEG payload containing an embedded PHP web-shell. An attacker may navigate to it directly to achieve RCE on the underlying web server. Administrator credentials for the Pluck CMS web interface are required to access the albums module feature, and are thus required to exploit this vulnerability. CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C (8.2 High)
CVE-2023-27082 1 Pluck-cms 1 Pluck 2023-12-10 N/A 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev4 allows remote attackers to run arbitrary code via upload of crafted html file.
CVE-2023-27083 1 Pluck-cms 1 Pluck 2023-12-10 N/A 7.2 HIGH
An issue discovered in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev5 allows remote attackers to run arbitrary code via manage file functionality.
CVE-2020-20718 1 Pluck-cms 1 Pluckcms 2023-12-10 N/A 9.8 CRITICAL
File Upload vulnerability in PluckCMS v.4.7.10 dev versions allows a remote attacker to execute arbitrary code via a crafted image file to the the save_file() parameter.
CVE-2022-26589 1 Pluck-cms 1 Pluck 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to delete arbitrary pages.
CVE-2022-26965 1 Pluck-cms 1 Pluck 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Pluck 4.7.16, an admin user can use the theme upload functionality at /admin.php?action=themeinstall to perform remote code execution.
CVE-2022-27432 1 Pluck-cms 1 Pluck 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to change the password of any given user by exploiting this feature leading to account takeover.
CVE-2021-31747 1 Pluck-cms 1 Pluck 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
Missing SSL Certificate Validation issue exists in Pluck 4.7.15 in update_applet.php, which could lead to man-in-the-middle attacks.
CVE-2021-31746 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zip Slip vulnerability in Pluck-CMS Pluck 4.7.15 allows an attacker to upload specially crafted zip files, resulting in directory traversal and potentially arbitrary code execution.
CVE-2021-31745 1 Pluck-cms 1 Pluck 2023-12-10 5.0 MEDIUM 7.5 HIGH
Session Fixation vulnerability in login.php in Pluck-CMS Pluck 4.7.15 allows an attacker to sustain unauthorized access to the platform. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation attempts such as resetting their password.
CVE-2021-27984 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 8.1 HIGH
In Pluck-4.7.15 admin background a remote command execution vulnerability exists when uploading files.
CVE-2020-20951 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Pluck-4.7.10-dev2 admin background, a remote command execution vulnerability exists when uploading files.
CVE-2020-18195 1 Pluck-cms 1 Pluck 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete a specific article via the component " /admin.php?action=page."
CVE-2020-24740 1 Pluck-cms 1 Pluck 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in Pluck 4.7.10-dev2. There is a CSRF vulnerability that can editpage via a /admin.php?action=editpage
CVE-2020-18198 1 Pluck-cms 1 Pluck 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete specific images via the component " /admin.php?action=images."