Lucene search

K

Kliqqi Security Vulnerabilities

cve
cve

CVE-2020-21119

SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary...

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-15 10:15 PM
22
cve
cve

CVE-2020-21121

Pligg CMS 2.0.2 contains a time-based SQL injection vulnerability via the $recordIDValue parameter in the admin_update_module_widgets.php...

9.8CVSS

8.6AI Score

0.002EPSS

2021-09-15 05:15 PM
21