Filtered by vendor Pagekit Subscriptions
Filtered by product Pagekit Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-5594 1 Pagekit 1 Pagekit 2024-08-05 7.5 High
An issue was discovered in Pagekit CMS before 1.0.11. In this vulnerability the remote attacker is able to reset the registered user's password, when the debug toolbar is enabled. The password is successfully recovered using this exploit. The SecureLayer7 ID is SL7_PGKT_01.
CVE-2018-14381 1 Pagekit 1 Pagekit 2024-08-05 N/A
Pagekit before 1.0.14 has a /user/login?redirect= open redirect vulnerability.
CVE-2018-11564 1 Pagekit 1 Pagekit 2024-08-05 N/A
Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.
CVE-2019-19013 1 Pagekit 1 Pagekit 2024-08-05 8.8 High
A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.
CVE-2019-16669 1 Pagekit 1 Pagekit 2024-08-05 5.3 Medium
The Reset Password feature in Pagekit 1.0.17 gives a different response depending on whether the e-mail address of a valid user account is entered, which might make it easier for attackers to enumerate accounts.
CVE-2021-44135 1 Pagekit 1 Pagekit 2024-08-04 9.8 Critical
pagekit all versions, as of 15-10-2021, is vulnerable to SQL Injection via Comment listing.
CVE-2021-32245 1 Pagekit 1 Pagekit 2024-08-03 5.4 Medium
In PageKit v1.0.18, a user can upload SVG files in the file upload portion of the CMS. These SVG files can contain malicious scripts. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/exp.svg" that will point to http://localhost/pagekit/storage/exp.svg. When a user comes along to click that link, it will trigger a XSS attack.
CVE-2022-38916 1 Pagekit 1 Pagekit 2024-08-03 9.8 Critical
A file upload vulnerability exists in the storage feature of pagekit 1.0.18, which allows an attacker to upload malicious files
CVE-2022-36573 1 Pagekit 1 Pagekit 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in Pagekit CMS v1.0.18 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Markdown text box under /blog/post/edit.
CVE-2023-41005 1 Pagekit 1 Pagekit 2024-08-02 7.8 High
An issue in Pagekit pagekit v.1.0.18 alows a remote attacker to execute arbitrary code via thedownloadAction and updateAction functions in UpdateController.php