Filtered by vendor Pbootcms Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-17901 1 Pbootcms 1 Pbootcms 2024-08-04 6.5 Medium
Cross-site request forgery (CSRF) in PbootCMS 1.3.2 allows attackers to change the password of a user.
CVE-2021-37497 1 Pbootcms 1 Pbootcms 2024-08-04 9.8 Critical
SQL injection vulnerability in route of PbootCMS 3.0.5 allows remote attackers to run arbitrary SQL commands via crafted GET request.
CVE-2021-28245 1 Pbootcms 1 Pbootcms 2024-08-03 7.5 High
PbootCMS 3.0.4 contains a SQL injection vulnerability through index.php via the search parameter that can reveal sensitive information through adding an admin account.
CVE-2022-32417 1 Pbootcms 1 Pbootcms 2024-08-03 9.8 Critical
PbootCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the function parserIfLabel at function.php.
CVE-2023-50082 1 Pbootcms 1 Pbootcms 2024-08-02 7.5 High
Aoyun Technology pbootcms V3.1.2 is vulnerable to Incorrect Access Control, allows remote attackers to gain sensitive information via session leakage allows a user to avoid logging into the backend management platform.
CVE-2023-39834 1 Pbootcms 1 Pbootcms 2024-08-02 9.8 Critical
PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function.
CVE-2024-1018 1 Pbootcms 1 Pbootcms 2024-08-01 2.4 Low
A vulnerability classified as problematic has been found in PbootCMS 3.2.5-20230421. Affected is an unknown function of the file /admin.php?p=/Area/index#tab=t2. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252288.