RSS   Vulnerabilities for 'Kliqqi cms'   RSS

2019-05-24
 
CVE-2016-10756

CWE-352
 

 
Kliqqi 3.0.0.5 allows CSRF with resultant Arbitrary File Upload because module.php?module=upload can be used to configure the uploading of .php files, and then modules/upload/upload_main.php can be used for the upload itself.

 
2018-05-24
 
CVE-2018-11405

CWE-352
 

 
Kliqqi 2.0.2 has CSRF in admin/admin_users.php.

 
2018-04-22
 
CVE-2017-17902

CWE-89
 

 
SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.

 
 
CVE-2017-17889

CWE-79
 

 
Kliqqi CMS 3.5.2 has XSS via a crafted group name in pligg/groups.php, a crafted Homepage string in a profile, or a crafted string in Tags or Description within pligg/submit.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top