Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pluck-cms Subscribe
Filtered by product Pluck
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20951 1 Pluck-cms 1 Pluck 2022-10-26 7.5 HIGH 9.8 CRITICAL
In Pluck-4.7.10-dev2 admin background, a remote command execution vulnerability exists when uploading files.
CVE-2022-26589 1 Pluck-cms 1 Pluck 2022-04-20 4.3 MEDIUM 6.5 MEDIUM
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to delete arbitrary pages.
CVE-2022-27432 1 Pluck-cms 1 Pluck 2022-04-05 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in Pluck CMS v4.7.15 allows attackers to change the password of any given user by exploiting this feature leading to account takeover.
CVE-2022-26965 1 Pluck-cms 1 Pluck 2022-03-25 6.5 MEDIUM 7.2 HIGH
In Pluck 4.7.16, an admin user can use the theme upload functionality at /admin.php?action=themeinstall to perform remote code execution.
CVE-2020-29607 1 Pluck-cms 1 Pluck 2022-02-07 6.5 MEDIUM 7.2 HIGH
A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
CVE-2021-31745 1 Pluck-cms 1 Pluck 2021-12-14 5.0 MEDIUM 7.5 HIGH
Session Fixation vulnerability in login.php in Pluck-CMS Pluck 4.7.15 allows an attacker to sustain unauthorized access to the platform. Because Pluck does not invalidate prior sessions after a password change, access can be sustained even after an administrator performs regular remediation attempts such as resetting their password.
CVE-2021-31747 1 Pluck-cms 1 Pluck 2021-12-14 5.8 MEDIUM 4.8 MEDIUM
Missing SSL Certificate Validation issue exists in Pluck 4.7.15 in update_applet.php, which could lead to man-in-the-middle attacks.
CVE-2021-31746 1 Pluck-cms 1 Pluck 2021-12-14 7.5 HIGH 9.8 CRITICAL
Zip Slip vulnerability in Pluck-CMS Pluck 4.7.15 allows an attacker to upload specially crafted zip files, resulting in directory traversal and potentially arbitrary code execution.
CVE-2021-27984 1 Pluck-cms 1 Pluck 2021-12-14 7.5 HIGH 8.1 HIGH
In Pluck-4.7.15 admin background a remote command execution vulnerability exists when uploading files.
CVE-2020-21564 1 Pluck-cms 1 Pluck 2021-09-21 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Pluck CMS 4.7.10-dev2 and 4.7.11. There is a file upload vulnerability that can cause a remote command execution via admin.php?action=files.
CVE-2020-24740 1 Pluck-cms 1 Pluck 2021-05-24 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in Pluck 4.7.10-dev2. There is a CSRF vulnerability that can editpage via a /admin.php?action=editpage
CVE-2020-18195 1 Pluck-cms 1 Pluck 2021-05-24 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete a specific article via the component " /admin.php?action=page."
CVE-2020-18198 1 Pluck-cms 1 Pluck 2021-05-24 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) in Pluck CMS v4.7.9 allows remote attackers to execute arbitrary code and delete specific images via the component " /admin.php?action=images."
CVE-2019-11344 1 Pluck-cms 1 Pluck 2019-04-22 7.5 HIGH 9.8 CRITICAL
data/inc/files.php in Pluck 4.7.8 allows remote attackers to execute arbitrary code by uploading a .htaccess file that specifies SetHandler x-httpd-php for a .txt file, because only certain PHP-related filename extensions are blocked.
CVE-2018-16634 1 Pluck-cms 1 Pluck 2019-02-26 6.8 MEDIUM 8.8 HIGH
Pluck v4.7.7 allows CSRF via admin.php?action=settings.
CVE-2018-16633 1 Pluck-cms 1 Pluck 2019-02-26 3.5 LOW 5.4 MEDIUM
Pluck v4.7.7 allows XSS via the admin.php?action=editpage&page= page title.
CVE-2019-9050 1 Pluck-cms 1 Pluck 2019-02-25 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Pluck 4.7.9-dev1. It allows administrators to execute arbitrary code by using action=installmodule to upload a ZIP archive, which is then extracted and executed.
CVE-2019-9052 1 Pluck-cms 1 Pluck 2019-02-25 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete pictures via a /admin.php?action=deleteimage&var1= URI.
CVE-2019-9048 1 Pluck-cms 1 Pluck 2019-02-25 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete a theme (aka topic) via a /admin.php?action=theme_delete&var1= URI.
CVE-2019-9049 1 Pluck-cms 1 Pluck 2019-02-25 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in Pluck 4.7.9-dev1. There is a CSRF vulnerability that can delete modules via a /admin.php?action=module_delete&var1= URI.