Filtered by vendor Pluck-cms Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9048 1 Pluck-cms 1 Pluck 2024-08-04 N/A
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete a theme (aka topic) via a /admin.php?action=theme_delete&var1= URI.
CVE-2019-9051 1 Pluck-cms 1 Pluck 2024-08-04 N/A
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete articles via a /admin.php?action=deletepage&var1= URI.
CVE-2020-29607 1 Pluck-cms 1 Pluck 2024-08-04 7.2 High
A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
CVE-2020-24740 1 Pluck-cms 1 Pluck 2024-08-04 4.3 Medium
An issue was discovered in Pluck 4.7.10-dev2. There is a CSRF vulnerability that can editpage via a /admin.php?action=editpage
CVE-2020-21564 1 Pluck-cms 1 Pluck 2024-08-04 8.8 High
An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via admin.php?action=files.
CVE-2020-20951 1 Pluck-cms 1 Pluck 2024-08-04 9.8 Critical
In Pluck-4.7.10-dev2 admin background, a remote command execution vulnerability exists when uploading files.
CVE-2020-20919 1 Pluck-cms 1 Pluck 2024-08-04 7.2 High
File upload vulnerability in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary code and access sensitive information via the theme.php file.
CVE-2020-20718 1 Pluck-cms 1 Pluckcms 2024-08-04 9.8 Critical
File Upload vulnerability in PluckCMS v.4.7.10 dev versions allows a remote attacker to execute arbitrary code via a crafted image file to the the save_file() parameter.
CVE-2020-20969 1 Pluck-cms 1 Pluck 2024-08-04 7.2 High
File Upload vulnerability in PluckCMS v.4.7.10 allows a remote attacker to execute arbitrary code via the trashcan_restoreitem.php file.
CVE-2020-20918 1 Pluck-cms 1 Pluck 2024-08-04 7.2 High
An issue discovered in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary php code via the hidden parameter to admin.php when editing a page.
CVE-2020-18198 1 Pluck-cms 1 Pluck 2024-08-04 8.8 High
Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete specific images via the component " /admin.php?action=images."
CVE-2020-18195 1 Pluck-cms 1 Pluck 2024-08-04 8.8 High
Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete a specific article via the component " /admin.php?action=page."
CVE-2021-31747 1 Pluck-cms 1 Pluck 2024-08-03 4.8 Medium
Missing SSL Certificate Validation issue exists in Pluck 4.7.15 in update_applet.php, which could lead to man-in-the-middle attacks.
CVE-2021-31745 1 Pluck-cms 1 Pluck 2024-08-03 7.5 High
Session Fixation vulnerability in login.php in Pluck-CMS Pluck 4.7.15 allows an attacker to sustain unauthorized access to the platform. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation attempts such as resetting their password.
CVE-2021-31746 1 Pluck-cms 1 Pluck 2024-08-03 9.8 Critical
Zip Slip vulnerability in Pluck-CMS Pluck 4.7.15 allows an attacker to upload specially crafted zip files, resulting in directory traversal and potentially arbitrary code execution.
CVE-2021-27984 1 Pluck-cms 1 Pluck 2024-08-03 8.1 High
In Pluck-4.7.15 admin background a remote command execution vulnerability exists when uploading files.
CVE-2022-27432 1 Pluck-cms 1 Pluck 2024-08-03 8.8 High
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to change the password of any given user by exploiting this feature leading to account takeover.
CVE-2022-26965 1 Pluck-cms 1 Pluck 2024-08-03 7.2 High
In Pluck 4.7.16, an admin user can use the theme upload functionality at /admin.php?action=themeinstall to perform remote code execution.
CVE-2022-26589 1 Pluck-cms 1 Pluck 2024-08-03 6.5 Medium
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to delete arbitrary pages.
CVE-2023-50564 1 Pluck-cms 1 Pluck 2024-08-02 8.8 High
An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP file.