Vulnerabilities (CVE)

Filtered by vendor Pluck-cms Subscribe
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-29607 1 Pluck-cms 1 Pluck 2023-12-10 6.5 MEDIUM 7.2 HIGH
A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
CVE-2020-21564 1 Pluck-cms 1 Pluck 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via admin.php?action=files.
CVE-2019-1010062 1 Pluck-cms 1 Pluckcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
PluckCMS 4.7.4 and earlier is affected by: CWE-434 Unrestricted Upload of File with Dangerous Type. The impact is: get webshell. The component is: data/inc/images.php line36. The attack vector is: modify the MIME TYPE on HTTP request to upload a php file. The fixed version is: after commit 09f0ab871bf633973cfd9fc4fe59d4a912397cf8.
CVE-2019-11344 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 9.8 CRITICAL
data/inc/files.php in Pluck 4.7.8 allows remote attackers to execute arbitrary code by uploading a .htaccess file that specifies SetHandler x-httpd-php for a .txt file, because only certain PHP-related filename extensions are blocked.
CVE-2018-16634 1 Pluck-cms 1 Pluck 2023-12-10 6.8 MEDIUM 8.8 HIGH
Pluck v4.7.7 allows CSRF via admin.php?action=settings.
CVE-2019-9048 1 Pluck-cms 1 Pluck 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete a theme (aka topic) via a /admin.php?action=theme_delete&var1= URI.
CVE-2019-9051 1 Pluck-cms 1 Pluck 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete articles via a /admin.php?action=deletepage&var1= URI.
CVE-2018-16633 1 Pluck-cms 1 Pluck 2023-12-10 3.5 LOW 5.4 MEDIUM
Pluck v4.7.7 allows XSS via the admin.php?action=editpage&page= page title.
CVE-2019-9049 1 Pluck-cms 1 Pluck 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete modules via a /admin.php?action=module_delete&var1= URI.
CVE-2018-16729 1 Pluck-cms 1 Pluck 2023-12-10 3.5 LOW 5.4 MEDIUM
Pluck 4.7.7 allows XSS via an SVG file that contains Javascript in a SCRIPT element, and is uploaded via pages->manage under admin.php?action=files.
CVE-2019-9050 1 Pluck-cms 1 Pluck 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Pluck 4.7.9-dev1. It allows administrators to execute arbitrary code by using action=installmodule to upload a ZIP archive, which is then extracted and executed.
CVE-2019-9052 1 Pluck-cms 1 Pluck 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete pictures via a /admin.php?action=deleteimage&var1= URI.
CVE-2018-11330 1 Pluck-cms 1 Pluck 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in Pluck before 4.7.6. There is authenticated stored XSS because the character set for filenames is not properly restricted.
CVE-2018-11331 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pluck before 4.7.6. Remote PHP code execution is possible because the set of disallowed filetypes for uploads in missing some applicable ones such as .phtml and .htaccess.
CVE-2018-7197 1 Pluck-cms 1 Pluck 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL.
CVE-2018-11736 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pluck before 4.7.7-dev2. /data/inc/images.php allows remote attackers to upload and execute arbitrary PHP code by using the image/jpeg content type for a .htaccess file.
CVE-2014-8707 1 Pluck-cms 1 Pluck 2023-12-10 4.0 MEDIUM 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in TinyMCE in Pluck CMS 4.7.2 allows remote authenticated users to inject arbitrary web script or HTML via the "edit HTML source" option.
CVE-2014-8706 1 Pluck-cms 1 Pluck 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Pluck CMS 4.7.2 allows remote attackers to obtain sensitive information by (1) changing "PHPSESSID" to an array; (2) adding non-alphanumeric chars to "PHPSESSID"; (3) changing the image parameter to an array; or (4) changing the image parameter to a string, which reveals the installation path in an error message.
CVE-2014-8708 1 Pluck-cms 1 Pluck 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pluck CMS 4.7.2 allows remote attackers to execute arbitrary code via the blog form feature.
CVE-2012-1227 1 Pluck-cms 1 Pluck 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in pluck 4.7 allow remote attackers to hijack the authentication of admins for requests that (1) modify the admin email address or (2) modify the blog title via a settings action; (3) add a page via an editpage action, or (4) add a categorie via the blog module.