Filtered by vendor Pbootcms Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-1018 1 Pbootcms 1 Pbootcms 2024-05-17 6.1 Medium
A vulnerability classified as problematic has been found in PbootCMS 3.2.5-20230421. Affected is an unknown function of the file /admin.php?p=/Area/index#tab=t2. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252288.
CVE-2023-50082 1 Pbootcms 1 Pbootcms 2024-01-10 7.5 High
Aoyun Technology pbootcms V3.1.2 is vulnerable to Incorrect Access Control, allows remote attackers to gain sensitive information via session leakage allows a user to avoid logging into the backend management platform.
CVE-2023-39834 1 Pbootcms 1 Pbootcms 2023-08-29 9.8 Critical
PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function.
CVE-2021-37497 1 Pbootcms 1 Pbootcms 2023-02-10 9.8 Critical
SQL injection vulnerability in route of PbootCMS 3.0.5 allows remote attackers to run arbitrary SQL commands via crafted GET request.
CVE-2018-10132 1 Pbootcms 1 Pbootcms 2022-10-03 N/A
PbootCMS v0.9.8 has CSRF via an admin.php/Message/mod/id/19.html?backurl=/index.php request, resulting in PHP code injection in the recontent parameter.
CVE-2018-10133 1 Pbootcms 1 Pbootcms 2022-10-03 N/A
PbootCMS v0.9.8 allows PHP code injection via an IF label in index.php/About/6.html or admin.php/Site/index.html, related to the parserIfLabel function in \apps\home\controller\ParserController.php.
CVE-2018-11369 1 Pbootcms 1 Pbootcms 2022-10-03 N/A
An issue was discovered in PbootCMS v1.0.9. There is a SQL Injection that can get important information from the database via the \apps\home\controller\ParserController.php scode parameter.
CVE-2022-32417 1 Pbootcms 1 Pbootcms 2022-07-18 9.8 Critical
PbootCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the function parserIfLabel at function.php.
CVE-2020-20971 1 Pbootcms 1 Pbootcms 2022-06-10 8.8 High
Cross Site Request Forgery (CSRF) vulnerability in PbootCMS v2.0.3 via /admin.php?p=/User/index.
CVE-2020-18456 1 Pbootcms 1 Pbootcms 2021-08-16 4.8 Medium
Cross Site Scripting (XSS) vulnerability exists in PbootCMS v1.3.7 via the title parameter in the mod function in SingleController.php.
CVE-2020-23580 1 Pbootcms 1 Pbootcms 2021-07-15 9.8 Critical
Remote Code Execution vulnerability in PbootCMS 2.0.8 in the message board.
CVE-2020-22535 1 Pbootcms 1 Pbootcms 2021-07-13 6.5 Medium
Incorrect Access Control vulnerability in PbootCMS 2.0.6 via the list parameter in the update function in upgradecontroller.php.
CVE-2020-20363 1 Pbootcms 1 Pbootcms 2021-07-12 4.8 Medium
Crossi Site Scripting (XSS) vulnerability in PbootCMS 2.0.3 in admin.php.
CVE-2020-21003 1 Pbootcms 1 Pbootcms 2021-06-10 4.8 Medium
Pbootcms v2.0.3 is vulnerable to Cross Site Scripting (XSS) via admin.php.
CVE-2021-28245 1 Pbootcms 1 Pbootcms 2021-04-05 7.5 High
PbootCMS 3.0.4 contains a SQL injection vulnerability through index.php via the search parameter that can reveal sensitive information through adding an admin account.
CVE-2020-17901 1 Pbootcms 1 Pbootcms 2020-12-01 6.5 Medium
Cross-site request forgery (CSRF) in PbootCMS 1.3.2 allows attackers to change the password of a user.
CVE-2018-16356 1 Pbootcms 1 Pbootcms 2020-03-04 9.8 Critical
An issue was discovered in PbootCMS. There is a SQL injection via the api.php/List/index order parameter.
CVE-2018-16357 1 Pbootcms 1 Pbootcms 2020-03-03 9.8 Critical
An issue was discovered in PbootCMS. There is a SQL injection via the api.php/Cms/search order parameter.
CVE-2019-17417 1 Pbootcms 1 Pbootcms 2019-10-11 4.8 Medium
PbootCMS 2.0.2 allows XSS via vectors involving the Pboot/admin.php?p=/Single/index/mcode/1 and Pboot/?contact/ URIs.
CVE-2018-19595 1 Pbootcms 1 Pbootcms 2019-04-17 N/A
PbootCMS V1.3.1 build 2018-11-14 allows remote attackers to execute arbitrary code via use of "eval" with mixed case, as demonstrated by an index.php/list/5/?current={pboot:if(evAl($_GET[a]))}1{/pboot:if}&a=phpinfo(); URI, because of an incorrect apps\home\controller\ParserController.php parserIfLabel protection mechanism.