Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pivotx Subscribe
Filtered by product Pivotx
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5456 1 Pivotx 1 Pivotx 2018-10-09 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the form method in modules/formclass.php in PivotX before 2.3.11 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO, related to the "PHP_SELF" variable and form actions.
CVE-2015-5458 1 Pivotx 1 Pivotx 2018-10-09 6.8 MEDIUM N/A
Session fixation vulnerability in fileupload.php in PivotX before 2.3.11 allows remote attackers to hijack web sessions via the sess parameter.
CVE-2015-5457 1 Pivotx 1 Pivotx 2018-10-09 7.5 HIGH N/A
PivotX before 2.3.11 does not validate the new file extension when renaming a file with multiple extensions, which allows remote attackers to execute arbitrary code by uploading a crafted file, as demonstrated by a file named foo.php.php.
CVE-2011-0772 1 Pivotx 1 Pivotx 2018-10-09 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in PivotX 2.2.0, and possibly other versions before 2.2.2, allow remote attackers to inject arbitrary web script or HTML via the (1) color parameter to includes/blogroll.php or (2) src parameter to includes/timwrapper.php.
CVE-2017-14958 1 Pivotx 1 Pivotx 2017-10-06 6.5 MEDIUM 7.2 HIGH
lib.php in PivotX 2.3.11 does not properly block uploads of dangerous file types by admin users, which allows remote PHP code execution via an upload of a .php file.
CVE-2011-0775 1 Pivotx 1 Pivotx 2017-08-16 5.0 MEDIUM N/A
pivotx/modules/module_image.php in PivotX 2.2.2 allows remote attackers to obtain sensitive information via a non-existent file in the image parameter, which reveals the installation path in an error message. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2011-1035 1 Pivotx 1 Pivotx 2017-08-16 7.5 HIGH N/A
The password reset in PivotX before 2.2.4 allows remote attackers to modify the passwords of arbitrary users via unspecified vectors.
CVE-2011-0773 1 Pivotx 1 Pivotx 2017-08-16 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in pivotx/modules/module_image.php in PivotX before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the image parameter.
CVE-2017-9332 1 Pivotx 1 Pivotx 2017-06-14 4.3 MEDIUM 6.1 MEDIUM
The smarty_self function in modules/module_smarty.php in PivotX 2.3.11 mishandles the URI, allowing XSS via vectors involving quotes in the self Smarty tag.
CVE-2017-8402 1 Pivotx 1 Pivotx 2017-06-08 6.5 MEDIUM 8.8 HIGH
PivotX 2.3.11 allows remote authenticated users to execute arbitrary PHP code via vectors involving an upload of a .htaccess file.
CVE-2017-7570 1 Pivotx 1 Pivotx 2017-04-13 6.5 MEDIUM 8.8 HIGH
PivotX 2.3.11 allows remote authenticated Advanced users to execute arbitrary PHP code by performing an upload with a safe file extension (such as .jpg) and then invoking the duplicate function to change to the .php extension.
CVE-2014-0341 1 Pivotx 1 Pivotx 2015-07-24 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in PivotX before 2.3.9 allow remote authenticated users to inject arbitrary web script or HTML via the title field to (1) templates_internal/pages.tpl, (2) templates_internal/home.tpl, or (3) templates_internal/entries.tpl; (4) an event field to objects.php; or the (5) email or (6) nickname field to pages.php, related to templates_internal/users.tpl.
CVE-2014-0342 1 Pivotx 1 Pivotx 2014-04-15 7.5 HIGH N/A
Multiple unrestricted file upload vulnerabilities in fileupload.php in PivotX before 2.3.9 allow remote authenticated users to execute arbitrary PHP code by uploading a file with a (1) .php or (2) .php# extension, and then accessing it via unspecified vectors.
CVE-2012-2274 1 Pivotx 1 Pivotx 2012-09-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in pivotx/ajaxhelper.php in PivotX 2.3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the file parameter.
CVE-2011-0774 1 Pivotx 1 Pivotx 2011-02-21 5.0 MEDIUM N/A
PivotX before 2.2.2 allows remote attackers to obtain sensitive information via a direct request to (1) includes/ping.php and (2) includes/spamping.php, which reveals the installation path in an error message.