Filtered by vendor Kliqqi Subscriptions
Filtered by product Kliqqi Cms Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42611 2 Kliqqi, Pligg 2 Kliqqi Cms, Pligg Cms 2024-08-21 8.8 High
Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) via admin/admin_page.php?link_id=1&mode=delete
CVE-2024-42617 2 Kliqqi, Pligg 2 Kliqqi Cms, Pligg Cms 2024-08-21 8.8 High
Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/admin_config.php?action=save&var_id=32
CVE-2024-42619 1 Kliqqi 1 Kliqqi Cms 2024-08-21 8.8 High
Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/domain_management.php?id=0&list=whitelist&remove=pligg.com
CVE-2016-10756 1 Kliqqi 1 Kliqqi Cms 2024-08-06 N/A
Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.
CVE-2017-17902 1 Kliqqi 1 Kliqqi Cms 2024-08-05 N/A
SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.
CVE-2017-17889 1 Kliqqi 1 Kliqqi Cms 2024-08-05 N/A
Kliqqi CMS 3.5.2 has XSS via a crafted group name in pligg/groups.php, a crafted Homepage string in a profile, or a crafted string in Tags or Description within pligg/submit.php.
CVE-2018-11405 1 Kliqqi 1 Kliqqi Cms 2024-08-05 N/A
Kliqqi 2.0.2 has CSRF in admin/admin_users.php.
CVE-2020-21121 1 Kliqqi 1 Kliqqi Cms 2024-08-04 9.8 Critical
Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php file.
CVE-2020-21119 1 Kliqqi 1 Kliqqi Cms 2024-08-04 9.8 Critical
SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code.