Vulnerabilities (CVE)

Filtered by vendor Pluxml Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22636 1 Pluxml 1 Pluxml 2024-01-29 N/A 8.8 HIGH
PluXml Blog v5.8.9 was discovered to contain a remote code execution (RCE) vulnerability in the Static Pages feature. This vulnerability is exploited via injecting a crafted payload into the Content field.
CVE-2022-25020 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Pluxml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the thumbnail path of a blog post.
CVE-2022-25018 1 Pluxml 1 Pluxml 2023-12-10 6.5 MEDIUM 8.8 HIGH
Pluxml v5.8.7 was discovered to allow attackers to execute arbitrary code via crafted PHP code inserted into static pages.
CVE-2022-24587 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the component core/admin/medias.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML.
CVE-2022-24586 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the component /core/admin/categories.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content and thumbnail parameters.
CVE-2022-24585 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the component /core/admin/comment.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the author parameter.
CVE-2021-38602 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 4.8 MEDIUM
PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content.
CVE-2021-38603 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 4.8 MEDIUM
PluXML 5.8.7 allows core/admin/profil.php stored XSS via the Information field.
CVE-2020-18185 1 Pluxml 1 Pluxml 2023-12-10 7.5 HIGH 9.8 CRITICAL
class.plx.admin.php in PluXml 5.7 allows attackers to execute arbitrary PHP code by modify the configuration file in a linux environment.
CVE-2017-1001001 1 Pluxml 1 Pluxml 2023-12-10 3.5 LOW 5.4 MEDIUM
PluXml version 5.6 is vulnerable to stored cross-site scripting vulnerability, within the article creation page, which can result in escalation of privileges.
CVE-2012-4675 1 Pluxml 1 Pluxml 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in PluXml 5.1.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to file update.
CVE-2012-4674 1 Pluxml 1 Pluxml 2023-12-10 5.0 MEDIUM N/A
PluXml before 5.1.6 allows remote attackers to obtain the installation path via the PHPSESSID.
CVE-2012-2227 1 Pluxml 1 Pluxml 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in update/index.php in PluXml before 5.1.6 allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the default_lang parameter.
CVE-2007-3432 1 Pluxml 1 Pluxml 2023-12-10 7.5 HIGH N/A
Unrestricted file upload vulnerability in admin/images.php in Pluxml 0.3.1 allows remote attackers to upload and execute arbitrary PHP code via a .jpg filename.
CVE-2007-3542 1 Pluxml 1 Pluxml 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/auth.php in Pluxml 0.3.1 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.