Lucene search

K

Metinfo Security Vulnerabilities

cve
cve

CVE-2022-44849

A Cross-Site Request Forgery (CSRF) in the Administrator List of MetInfo v7.7 allows attackers to arbitrarily add Super Administrator...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-07 03:15 AM
25
cve
cve

CVE-2022-23335

Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in language_general.class.php via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-02-14 09:15 PM
162
cve
cve

CVE-2022-22295

Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in parameter_admin.class.php via the table_para...

9.8CVSS

9.8AI Score

0.002EPSS

2022-02-14 09:15 PM
93
cve
cve

CVE-2020-20600

MetInfo 7.0 beta contains a stored cross-site scripting (XSS) vulnerability in the $name parameter of...

5.4CVSS

5.9AI Score

0.001EPSS

2021-12-22 11:15 PM
30
cve
cve

CVE-2020-21127

MetInfo 7.0.0 contains a SQL injection vulnerability via...

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-15 05:15 PM
25
cve
cve

CVE-2020-21126

MetInfo 7.0.0 contains a Cross-Site Request Forgery (CSRF) via...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-15 05:15 PM
17
cve
cve

CVE-2020-20981

A SQL injection in the /admin/?n=logs&c=index&a=dolist component of Metinfo 7.0 allows attackers to access sensitive database...

7.5CVSS

8.3AI Score

0.002EPSS

2021-08-12 03:15 PM
20
cve
cve

CVE-2020-19305

An issue in /app/system/column/admin/index.class.php of Metinfo v7.0.0 causes the indeximg parameter to be deleted when the column is deleted, allowing attackers to escalate...

9.8CVSS

7.5AI Score

0.004EPSS

2021-08-03 10:15 PM
48
3
cve
cve

CVE-2020-19304

An issue in /admin/index.php?n=system&c=filept&a=doGetFileList of Metinfo v7.0.0 allows attackers to perform a directory traversal and access sensitive...

7.5CVSS

7.2AI Score

0.004EPSS

2021-08-03 10:15 PM
38
2
cve
cve

CVE-2020-18175

SQL Injection vulnerability in Metinfo 6.1.3 via a dosafety_emailadd action in...

9.8CVSS

9.7AI Score

0.002EPSS

2021-07-30 02:15 PM
26
cve
cve

CVE-2020-18157

Cross Site Request Forgery (CSRF) vulnerability in MetInfo 6.1.3 via a doaddsave action in...

8.8CVSS

8.7AI Score

0.001EPSS

2021-07-30 02:15 PM
23
cve
cve

CVE-2020-21133

SQL Injection vulnerability in Metinfo 7.0.0 beta in...

9.8CVSS

8.8AI Score

0.002EPSS

2021-07-12 01:15 PM
20
4
cve
cve

CVE-2020-21132

SQL Injection vulnerability in Metinfo 7.0.0beta in...

9.8CVSS

8.8AI Score

0.002EPSS

2021-07-12 01:15 PM
19
4
cve
cve

CVE-2020-21131

SQL Injection vulnerability in MetInfo 7.0.0beta via...

7.2CVSS

8.8AI Score

0.001EPSS

2021-07-12 01:15 PM
19
8
cve
cve

CVE-2020-20585

A blind SQL injection in /admin/?n=logs&c=index&a=dode of Metinfo 7.0 beta allows attackers to access sensitive database...

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-08 04:15 PM
40
3
cve
cve

CVE-2020-21517

Cross Site Scripting (XSS) vulnerability in MetInfo 7.0.0 via the gourl parameter in...

6.1CVSS

6.4AI Score

0.001EPSS

2021-06-21 03:15 PM
18
cve
cve

CVE-2020-20907

MetInfo 7.0 beta is affected by a file modification vulnerability. Attackers can delete and modify ini files in app/system/language/admin/language_general.class.php and...

9.1CVSS

7.4AI Score

0.002EPSS

2021-05-24 06:15 PM
33
2
cve
cve

CVE-2020-20800

An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection via the install/index.php?action=adminsetup&cndata=yes&endata=yes&showdata=yes...

9.8CVSS

9.8AI Score

0.002EPSS

2020-09-30 06:15 PM
16
cve
cve

CVE-2019-17676

app/system/admin/admin/index.class.php in MetInfo 7.0.0beta allows a CSRF attack to add a user account via a doSaveSetup action to admin/index.php, as demonstrated by an admin/?n=admin&c=index&a=doSaveSetup...

8.8CVSS

7.3AI Score

0.001EPSS

2019-10-17 01:15 PM
20
cve
cve

CVE-2019-17553

An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection via the admin/?n=tags&c=index&a=doSaveTags...

9.8CVSS

8.8AI Score

0.002EPSS

2019-10-14 01:15 PM
28
cve
cve

CVE-2019-17419

An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=user&c=admin_user&a=doGetUserInfo id...

7.2CVSS

8.6AI Score

0.001EPSS

2019-10-10 01:06 AM
93
cve
cve

CVE-2019-17418

An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than...

7.2CVSS

7.4AI Score

0.549EPSS

2019-10-10 01:06 AM
97
cve
cve

CVE-2019-16997

In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno...

7.2CVSS

7.4AI Score

0.22EPSS

2019-09-30 01:15 PM
73
cve
cve

CVE-2019-16996

In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id...

7.2CVSS

8.7AI Score

0.22EPSS

2019-09-30 01:15 PM
87
cve
cve

CVE-2019-13969

Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1...

8.8CVSS

8.8AI Score

0.001EPSS

2019-07-19 06:15 AM
76
cve
cve

CVE-2017-12789

Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/interface/online/delete.php. The attack vector is: The administrator clicks on the malicious link in the login...

8.8CVSS

7.3AI Score

0.001EPSS

2019-05-10 03:29 PM
31
cve
cve

CVE-2017-12790

Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/index.php. The attack vector is: The administrator clicks on the malicious link in the login...

6.5CVSS

7.3AI Score

0.001EPSS

2019-05-09 05:29 PM
30
cve
cve

CVE-2017-12788

Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in Metinfo 5.3.18 allows remote attackers to inject arbitrary web script or HTML via the (1) class1 parameter or the (2) anyid...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-09 03:29 PM
23
cve
cve

CVE-2019-7718

An issue was discovered in Metinfo 6.x. An attacker can leverage a race condition in the backend database backup function to execute arbitrary PHP code via...

8.1CVSS

8.1AI Score

0.003EPSS

2019-02-11 04:29 AM
21
cve
cve

CVE-2018-20486

MetInfo 6.x through 6.1.3 has XSS via the /admin/login/login_check.php url_array[]...

6.1CVSS

6.2AI Score

0.001EPSS

2018-12-26 07:29 PM
22
cve
cve

CVE-2018-19835

Metinfo 6.1.3 has reflected XSS via the admin/column/move.php lang_columnerr4...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-03 07:29 PM
22
cve
cve

CVE-2018-19836

In Metinfo 6.1.3, include/interface/applogin.php allows setting arbitrary HTTP headers (including the Cookie header), and common.inc.php allows registering variables from the $_COOKIE value. This issue can, for example, be exploited in conjunction with CVE-2018-19835 to bypass many XSS filters...

6.1CVSS

6AI Score

0.001EPSS

2018-12-03 07:29 PM
25
cve
cve

CVE-2018-19050

MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword langset...

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-07 04:29 AM
17
cve
cve

CVE-2018-19051

MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword abt_type...

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-07 04:29 AM
18
cve
cve

CVE-2018-18374

XSS exists in the MetInfo 6.1.2 admin/index.php page via the anyid...

5.4CVSS

6.4AI Score

0.001EPSS

2018-10-16 01:29 AM
24
cve
cve

CVE-2018-18296

MetInfo 6.1.2 has XSS via the /admin/index.php bigclass parameter in an n=column&a=doadd...

6.1CVSS

6.2AI Score

0.001EPSS

2018-10-15 02:29 AM
25
cve
cve

CVE-2018-17129

MetInfo 6.1.0 has SQL injection in doexport() in app/system/feedback/admin/feedback_admin.class.php via the class1...

4.9CVSS

8.6AI Score

0.001EPSS

2018-09-17 04:29 AM
20
cve
cve

CVE-2018-14420

MetInfo 6.0.0 allows a CSRF attack to add a user account via a doaddsave action to admin/index.php, as demonstrated by an admin/index.php?anyid=47&n=admin&c=admin_admin&a=doaddsave...

8.8CVSS

7.3AI Score

0.001EPSS

2018-07-20 01:29 AM
20
cve
cve

CVE-2018-14419

MetInfo 6.0.0 allows XSS via a modified name of the navigation bar on the home...

4.8CVSS

6.1AI Score

0.001EPSS

2018-07-20 01:29 AM
21
cve
cve

CVE-2018-13024

Metinfo v6.0.0 allows remote attackers to write code into a .php file, and execute that code, via the module parameter to admin/column/save.php in an editor upload...

7.2CVSS

8AI Score

0.003EPSS

2018-06-29 05:29 PM
17
cve
cve

CVE-2018-12531

An issue was discovered in MetInfo 6.0.0. install\index.php allows remote attackers to write arbitrary PHP code into config_db.php, a different vulnerability than...

9.8CVSS

8.2AI Score

0.015EPSS

2018-06-18 02:29 PM
22
cve
cve

CVE-2018-12530

An issue was discovered in MetInfo 6.0.0. admin/app/batch/csvup.php allows remote attackers to delete arbitrary files via a flienamecsv=../ directory traversal. This can be exploited via...

6.5CVSS

7.5AI Score

0.002EPSS

2018-06-18 02:29 PM
27
cve
cve

CVE-2018-9985

The front page of MetInfo 6.0 allows XSS by sending a feedback message to an...

6.1CVSS

6.4AI Score

0.001EPSS

2018-04-10 06:29 PM
27
cve
cve

CVE-2018-9934

The reset-password feature in MetInfo 6.0 allows remote attackers to change arbitrary passwords via vectors involving a Host HTTP header that is modified to specify a web server under the attacker's...

8.8CVSS

7.5AI Score

0.004EPSS

2018-04-10 07:29 AM
22
cve
cve

CVE-2018-9928

Cross-site scripting (XSS) vulnerability in save.php in MetInfo 6.0 allows remote attackers to inject arbitrary web script or HTML via the webname or weburl...

6.1CVSS

6.3AI Score

0.001EPSS

2018-04-10 06:29 AM
24
cve
cve

CVE-2018-7721

Cross Site Scripting (XSS) exists in MetInfo 6.0.0 via /feedback/index.php because app/system/feedback/web/feedback.class.php mishandles input...

6.1CVSS

6.5AI Score

0.001EPSS

2018-03-07 08:29 AM
17
cve
cve

CVE-2018-7271

An issue was discovered in MetInfo 6.0.0. In install/install.php in the installation process, the config/config_db.php configuration file filtering is not rigorous: one can insert malicious code in the installation process to execute arbitrary commands or obtain a web...

8.1CVSS

9.6AI Score

0.002EPSS

2018-02-21 12:29 AM
25
cve
cve

CVE-2017-14513

Directory traversal vulnerability in MetInfo 5.3.17 allows remote attackers to read information from any ini format file via the f_filename parameter in a fingerprintdo action to...

5.3CVSS

7.2AI Score

0.003EPSS

2017-09-17 09:29 PM
27
cve
cve

CVE-2017-11718

There is URL Redirector Abuse in MetInfo through 5.3.17 via the gourl parameter to...

6.1CVSS

7.3AI Score

0.001EPSS

2017-07-28 05:29 AM
26
cve
cve

CVE-2017-11716

MetInfo through 5.3.17 allows stored XSS via HTML Edit...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-28 05:29 AM
23
Total number of security vulnerabilities57