Product:

Pbootcms

(Pbootcms)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 27
Date Id Summary Products Score Patch Annotated
2024-01-29 CVE-2024-1018 A vulnerability classified as problematic has been found in PbootCMS 3.2.5-20230421. Affected is an unknown function of the file /admin.php?p=/Area/index#tab=t2. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252288. Pbootcms 6.1
2024-01-04 CVE-2023-50082 Aoyun Technology pbootcms V3.1.2 is vulnerable to Incorrect Access Control, allows remote attackers to gain sensitive information via session leakage allows a user to avoid logging into the backend management platform. Pbootcms 7.5
2023-08-24 CVE-2023-39834 PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function. Pbootcms 9.8
2023-02-03 CVE-2021-37497 SQL injection vulnerability in route of PbootCMS 3.0.5 allows remote attackers to run arbitrary SQL commands via crafted GET request. Pbootcms 9.8
2022-07-14 CVE-2022-32417 PbootCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the function parserIfLabel at function.php. Pbootcms 9.8
2022-06-02 CVE-2020-20971 Cross Site Request Forgery (CSRF) vulnerability in PbootCMS v2.0.3 via /admin.php?p=/User/index. Pbootcms 8.8
2021-08-12 CVE-2020-18456 Cross Site Scripting (XSS) vulnerability exists in PbootCMS v1.3.7 via the title parameter in the mod function in SingleController.php. Pbootcms 4.8
2021-07-08 CVE-2020-23580 Remote Code Execution vulnerability in PbootCMS 2.0.8 in the message board. Pbootcms 9.8
2021-07-09 CVE-2020-22535 Incorrect Access Control vulnerability in PbootCMS 2.0.6 via the list parameter in the update function in upgradecontroller.php. Pbootcms 6.5
2021-07-08 CVE-2020-20363 Crossi Site Scripting (XSS) vulnerability in PbootCMS 2.0.3 in admin.php. Pbootcms 4.8