Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qibosoft Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27037 1 Qibosoft 1 Qibocms 2023-03-21 N/A 8.8 HIGH
Qibosoft QiboCMS v7 was discovered to contain a remote code execution (RCE) vulnerability via the Get_Title function at label_set_rs.php
CVE-2020-20944 1 Qibosoft 1 Qibosoft 2022-10-05 6.4 MEDIUM 9.1 CRITICAL
An issue in /admin/index.php?lfj=mysql&action=del of Qibosoft v7 allows attackers to arbitrarily delete files.
CVE-2020-20945 1 Qibosoft 1 Qibosoft 2022-01-07 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in /admin/index.php?lfj=member&action=editmember of Qibosoft v7 allows attackers to arbitrarily add administrator accounts.
CVE-2020-20943 1 Qibosoft 1 Qibosoft 2022-01-06 4.3 MEDIUM 4.3 MEDIUM
A Cross-Site Request Forgery (CSRF) in /member/post.php?job=postnew&step=post of Qibosoft v7 allows attackers to force victim users into arbitrarily publishing new articles via a crafted URL.
CVE-2020-20946 1 Qibosoft 1 Qibosoft 2022-01-03 3.5 LOW 5.4 MEDIUM
Qibosoft v7 contains a stored cross-site scripting (XSS) vulnerability in the component /admin/index.php?lfj=friendlink&action=add.
CVE-2021-27811 1 Qibosoft 1 Qibosoft 2021-06-03 6.5 MEDIUM 7.2 HIGH
A code injection vulnerability has been discovered in the Upgrade function of QibosoftX1 v1.0. An attacker is able execute arbitrary PHP code via exploitation of client_upgrade_edition.php and Upgrade.php.
CVE-2020-18022 1 Qibosoft 1 Qibocms 2021-05-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Qibosoft QiboCMS v7 and earlier allows remote attackers to execute arbitrary code or obtain sensitive information by injecting arbitrary commands in a HTTP request to the "ewebeditor\3.1.1\kindeditor.js" component.
CVE-2019-17613 1 Qibosoft 1 Qibosoft 2019-10-18 7.5 HIGH 9.8 CRITICAL
qibosoft 7 allows remote code execution because do/jf.php makes eval calls. The attacker can use the Point Introduction Management feature to supply PHP code to be evaluated. Alternatively, the attacker can access admin/index.php?lfj=jfadmin&action=addjf via CSRF, as demonstrated by a payload in the content parameter.
CVE-2019-5725 1 Qibosoft 1 Qibosoft 2019-02-04 5.0 MEDIUM 7.5 HIGH
qibosoft through V7 allows remote attackers to read arbitrary files via the member/index.php main parameter, as demonstrated by SSRF to a URL on the same web site to read a .sql file.
CVE-2018-18201 1 Qibosoft 1 Qibosoft 2018-11-27 6.8 MEDIUM 8.8 HIGH
qibosoft V7.0 allows CSRF via admin/index.php?lfj=member&action=addmember to add a user account.
CVE-2011-1064 1 Qibosoft 1 Qi Bo Cms 2017-08-16 6.8 MEDIUM N/A
SQL injection vulnerability in member/list.php in qibosoft Qi Bo CMS 7 allows remote attackers to execute arbitrary SQL commands via the aidDB[] parameter.