Vulnerabilities (CVE)

Filtered by vendor Qibosoft Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-1225 1 Qibosoft 1 Qibocms X1 2024-03-21 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical was found in QiboSoft QiboCMS X1 up to 1.0.6. Affected by this vulnerability is the function rmb_pay of the file /application/index/controller/Pay.php. The manipulation of the argument callback_class leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252847. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2020-20808 1 Qibosoft 1 Qibosoft 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in Qibosoft qibosoft v.7 and before allows a remote attacker to execute arbitrary code via the eindtijd and starttijd parameters of do/search.php.
CVE-2023-27037 1 Qibosoft 1 Qibocms 2023-12-10 N/A 8.8 HIGH
Qibosoft QiboCMS v7 was discovered to contain a remote code execution (RCE) vulnerability via the Get_Title function at label_set_rs.php
CVE-2020-20943 1 Qibosoft 1 Qibosoft 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A Cross-Site Request Forgery (CSRF) in /member/post.php?job=postnew&step=post of Qibosoft v7 allows attackers to force victim users into arbitrarily publishing new articles via a crafted URL.
CVE-2020-20944 1 Qibosoft 1 Qibosoft 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue in /admin/index.php?lfj=mysql&action=del of Qibosoft v7 allows attackers to arbitrarily delete files.
CVE-2020-20946 1 Qibosoft 1 Qibosoft 2023-12-10 3.5 LOW 5.4 MEDIUM
Qibosoft v7 contains a stored cross-site scripting (XSS) vulnerability in the component /admin/index.php?lfj=friendlink&action=add.
CVE-2020-20945 1 Qibosoft 1 Qibosoft 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in /admin/index.php?lfj=member&action=editmember of Qibosoft v7 allows attackers to arbitrarily add administrator accounts.
CVE-2020-18022 1 Qibosoft 1 Qibocms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Qibosoft QiboCMS v7 and earlier allows remote attackers to execute arbitrary code or obtain sensitive information by injecting arbitrary commands in a HTTP request to the "ewebeditor\3.1.1\kindeditor.js" component.
CVE-2021-27811 1 Qibosoft 1 Qibosoft 2023-12-10 6.5 MEDIUM 7.2 HIGH
A code injection vulnerability has been discovered in the Upgrade function of QibosoftX1 v1.0. An attacker is able execute arbitrary PHP code via exploitation of client_upgrade_edition.php and Upgrade.php.
CVE-2019-17613 1 Qibosoft 1 Qibosoft 2023-12-10 7.5 HIGH 9.8 CRITICAL
qibosoft 7 allows remote code execution because do/jf.php makes eval calls. The attacker can use the Point Introduction Management feature to supply PHP code to be evaluated. Alternatively, the attacker can access admin/index.php?lfj=jfadmin&action=addjf via CSRF, as demonstrated by a payload in the content parameter.
CVE-2019-5725 1 Qibosoft 1 Qibosoft 2023-12-10 5.0 MEDIUM 7.5 HIGH
qibosoft through V7 allows remote attackers to read arbitrary files via the member/index.php main parameter, as demonstrated by SSRF to a URL on the same web site to read a .sql file.
CVE-2018-18201 1 Qibosoft 1 Qibosoft 2023-12-10 6.8 MEDIUM 8.8 HIGH
qibosoft V7.0 allows CSRF via admin/index.php?lfj=member&action=addmember to add a user account.
CVE-2011-1064 1 Qibosoft 1 Qi Bo Cms 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in member/list.php in qibosoft Qi Bo CMS 7 allows remote attackers to execute arbitrary SQL commands via the aidDB[] parameter.