RSS   Vulnerabilities for 'Pagekit'   RSS

2022-04-01
 
CVE-2021-44135

CWE-89
 

 
pagekit all versions, as of 15-10-2021, is vulnerable to SQL Injection via Comment listing.

 
2021-06-16
 
CVE-2021-32245

CWE-79
 

 
In PageKit v1.0.18, a user can upload SVG files in the file upload portion of the CMS. These SVG files can contain malicious scripts. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/exp.svg" that will point to http://localhost/pagekit/storage/exp.svg. When a user comes along to click that link, it will trigger a XSS attack.

 
2019-11-22
 
CVE-2019-19013

CWE-352
 

 
A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.

 
2019-09-21
 
CVE-2019-16669

CWE-203
 

 
The Reset Password feature in Pagekit 1.0.17 gives a different response depending on whether the e-mail address of a valid user account is entered, which might make it easier for attackers to enumerate accounts.

 
2018-06-01
 
CVE-2018-11564

CWE-79
 

 
Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.

 


Copyright 2024, cxsecurity.com

 

Back to Top