Lucene search

K

Cms Made Simple Security Vulnerabilities

cve
cve

CVE-2023-43352

An issue in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload to the Content Manager Menu...

7.8CVSS

8AI Score

0.001EPSS

2023-10-26 10:15 PM
19
cve
cve

CVE-2023-43360

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Top Directory parameter in the File Picker Menu...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-25 06:17 PM
38
cve
cve

CVE-2023-43358

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the News Menu...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-23 10:15 PM
22
cve
cve

CVE-2023-43353

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the extra parameter in the news menu...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-20 10:15 PM
47
cve
cve

CVE-2023-43357

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the Manage Shortcuts...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-20 10:15 PM
49
cve
cve

CVE-2023-43354

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Profiles parameter in the Extensions -MicroTiny WYSIWYG editor...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-20 10:15 PM
48
cve
cve

CVE-2023-43355

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the password and password again parameters in the My Preferences - Add user...

5.4CVSS

7.5AI Score

0.0004EPSS

2023-10-20 10:15 PM
45
cve
cve

CVE-2023-43356

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata parameter in the Global Settings Menu...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-20 10:15 PM
47
cve
cve

CVE-2023-43359

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Page Specific Metadata and Smarty data parameters in the Content Manager Menu...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-19 10:15 PM
8
cve
cve

CVE-2023-43872

A File upload vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to upload a pdf file with hidden Cross Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 02:15 PM
71
cve
cve

CVE-2023-43339

Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload injected into the Database Name, DataBase User or Database Port...

6.1CVSS

6AI Score

0.001EPSS

2023-09-25 04:15 PM
70
cve
cve

CVE-2023-36970

A Cross-site scripting (XSS) vulnerability in CMS Made Simple v2.2.17 allows remote attackers to inject arbitrary web script or HTML via the File Upload...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-36969

CMS Made Simple v2.2.17 is vulnerable to Remote Command Execution via the File Upload...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-06 03:15 PM
20
cve
cve

CVE-2021-28999

SQL Injection vulnerability in CMS Made Simple through 2.2.15 allows remote attackers to execute arbitrary commands via the m1_sortby parameter to...

8.8CVSS

9.3AI Score

0.001EPSS

2023-05-08 02:15 PM
14
cve
cve

CVE-2021-28998

File upload vulnerability in CMS Made Simple through 2.2.15 allows remote authenticated attackers to gain a webshell via a crafted phar...

7.2CVSS

6.7AI Score

0.001EPSS

2023-05-08 02:15 PM
10
cve
cve

CVE-2021-40961

CMS Made Simple <=2.2.15 is affected by SQL injection in modules/News/function.admin_articlestab.php. The $sortby variable is concatenated with $query1, but it is possible to inject arbitrary SQL language without using the...

8.8CVSS

8.9AI Score

0.003EPSS

2022-06-09 03:15 PM
40
cve
cve

CVE-2021-43154

Cross Site Scripting (XSS) vulnerability exists in CMS Made Simple 2.2.15 via the Name field in an Add Category action in...

6.1CVSS

6AI Score

0.001EPSS

2022-04-13 11:15 PM
31
cve
cve

CVE-2022-23906

CMS Made Simple v2.2.15 was discovered to contain a Remote Command Execution (RCE) vulnerability via the upload avatar function. This vulnerability is exploited via a crafted image...

7.2CVSS

7.1AI Score

0.002EPSS

2022-02-28 11:15 PM
81
cve
cve

CVE-2022-23907

CMS Made Simple v2.2.15 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the parameter...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 11:15 PM
53
cve
cve

CVE-2020-23481

CMS Made Simple 2.2.14 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Field Definition text...

5.4CVSS

6.4AI Score

0.001EPSS

2021-09-22 08:15 PM
15
cve
cve

CVE-2019-9060

An issue was discovered in CMS Made Simple 2.2.8. It is possible to achieve unauthenticated path traversal in the CGExtensions module (in the file action.setdefaulttemplate.php) with the m1_filename parameter; and through the action.showmessage.php file, it is possible to read arbitrary file...

7.5CVSS

7.5AI Score

0.002EPSS

2021-09-17 04:15 PM
25
cve
cve

CVE-2020-22732

CMS Made Simple (CMSMS) 2.2.14 allows stored XSS via the Extensions > Fie...

4.8CVSS

5.9AI Score

0.001EPSS

2021-08-05 05:15 PM
14
3
cve
cve

CVE-2020-23240

Cross Site Scripting (XSS) vulnerablity in CMS Made Simple 2.2.14 via the Logic field in the Content Manager...

4.8CVSS

5.6AI Score

0.001EPSS

2021-07-26 09:15 PM
36
2
cve
cve

CVE-2020-23241

Cross Site Scripting (XSS) vulnerability in CMS Made Simple 2.2.14 in "Extra" via 'News > Article"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-26 09:15 PM
54
2
cve
cve

CVE-2020-36408

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add Shortcut" parameter under the "Manage Shortcuts"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
27
cve
cve

CVE-2020-36409

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add Category" parameter under the "Categories"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
24
cve
cve

CVE-2020-36415

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Stylesheet" parameter under the "Stylesheets"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
31
4
cve
cve

CVE-2020-36413

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Exclude these IP addresses from the "Site Down" status" parameter under the "Maintenance Mode"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
24
cve
cve

CVE-2020-36411

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Path for the {page_image} tag:" or "Path for thumbnail field:" parameters under the "Content Editing Settings"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
26
cve
cve

CVE-2020-36410

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Email address to receive notification of news submission" parameter under the "Options"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
26
cve
cve

CVE-2020-36416

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Design" parameter under the "Designs"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
23
7
cve
cve

CVE-2020-36412

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Search Text" field under the "Admin Search"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
31
cve
cve

CVE-2020-36414

A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "URL (slug)" or "Extra" fields under the "Add Article"...

5.4CVSS

6AI Score

0.001EPSS

2021-07-02 06:15 PM
26
4
cve
cve

CVE-2020-27377

A cross-site scripting (XSS) vulnerability was discovered in the Administrator panel on the 'Setting News' module on CMS Made Simple 2.2.14 which allows an attacker to execute arbitrary web...

4.8CVSS

6.3AI Score

0.001EPSS

2021-06-01 03:15 PM
16
cve
cve

CVE-2021-28935

CMS Made Simple (CMSMS) 2.2.15 allows authenticated XSS via the /admin/addbookmark.php script through the Site Admin > My Preferences > Title...

5.4CVSS

5.1AI Score

0.001EPSS

2021-03-30 12:16 PM
68
cve
cve

CVE-2020-20138

Cross Site Scripting (XSS) vulnerability in the Showtime2 Slideshow module in CMS Made Simple (CMSMS)...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-17 11:15 PM
27
1
cve
cve

CVE-2020-24860

CMS Made Simple 2.2.14 allows an authenticated user with access to the Content Manager to edit content and put persistent XSS payload in the affected text fields. The user can get cookies from every authenticated user who visits the...

5.4CVSS

5.1AI Score

0.001EPSS

2020-10-01 02:15 PM
44
cve
cve

CVE-2020-22842

CMS Made Simple before 2.2.15 allows XSS via the m1_mod parameter in a ModuleManager local_uninstall action to...

5.4CVSS

6.1AI Score

0.001EPSS

2020-09-30 06:15 PM
15
cve
cve

CVE-2020-17462

CMS Made Simple 2.2.14 allows Authenticated Arbitrary File Upload because the File Manager does not block .ptar files, a related issue to...

7.8CVSS

5.2AI Score

0.001EPSS

2020-08-14 03:15 PM
17
cve
cve

CVE-2020-14926

CMS Made Simple 2.2.14 allows XSS via a Search Term to the admin/moduleinterface.php?mact=ModuleManager...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-19 05:15 PM
18
cve
cve

CVE-2020-13660

CMS Made Simple through 2.2.14 allows XSS via a crafted File Picker profile...

4.8CVSS

5.8AI Score

0.001EPSS

2020-05-28 07:15 PM
75
cve
cve

CVE-2020-10682

The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG...

7.8CVSS

7.9AI Score

0.002EPSS

2020-03-20 04:15 AM
70
2
cve
cve

CVE-2020-10681

The Filemanager in CMS Made Simple 2.2.13 has stored XSS via a .pxd file, as demonstrated by m1_files[] to...

5.4CVSS

5AI Score

0.001EPSS

2020-03-20 04:15 AM
77
cve
cve

CVE-2019-17629

CMS Made Simple (CMSMS) 2.2.11 allows stored XSS by an admin via a crafted image filename on the "file manager > upload images"...

4.8CVSS

6.2AI Score

0.001EPSS

2019-10-16 02:15 PM
18
cve
cve

CVE-2019-17630

CMS Made Simple (CMSMS) 2.2.11 allows stored XSS by an admin via a crafted image filename on the "News > Add Article"...

4.8CVSS

6.1AI Score

0.001EPSS

2019-10-16 02:15 PM
30
cve
cve

CVE-2019-17226

CMS Made Simple (CMSMS) 2.2.11 allows XSS via the Site Admin > Module Manager > Search Term...

4.8CVSS

5.9AI Score

0.001EPSS

2019-10-06 06:15 PM
68
cve
cve

CVE-2019-11226

CMS Made Simple 2.2.10 has XSS via the m1_name parameter in "Add Article" under Content -> Content Manager ->...

5.4CVSS

5.8AI Score

0.009EPSS

2019-06-05 06:29 PM
31
cve
cve

CVE-2019-11513

The File Manager in CMS Made Simple through 2.2.10 has Reflected XSS via the "New name" field in a Rename...

4.8CVSS

5.8AI Score

0.001EPSS

2019-04-25 03:29 AM
31
cve
cve

CVE-2019-9056

An issue was discovered in CMS Made Simple 2.2.8. In the module FrontEndUsers (in the file class.FrontEndUsersManipulate.php or class.FrontEndUsersManipulator.php), it is possible to reach an unserialize call with an untrusted FEU cookie, and achieve authenticated object...

8.8CVSS

7.1AI Score

0.001EPSS

2019-04-11 08:29 PM
19
cve
cve

CVE-2019-10106

CMS Made Simple 2.2.10 has XSS via the 'moduleinterface.php' Name field, which is reachable via an "Add Category" action to the "Site Admin Settings - News module"...

5.4CVSS

5.9AI Score

0.001EPSS

2019-03-26 10:29 PM
24
Total number of security vulnerabilities147