Lucene search

K

Modx Revolution Security Vulnerabilities

cve
cve

CVE-2020-25911

A XML External Entity (XXE) vulnerability was discovered in the modRestServiceRequest component in MODX CMS 2.7.3 which can lead to an information disclosure or denial of service...

9.1CVSS

8.8AI Score

0.002EPSS

2021-10-31 07:15 PM
48
cve
cve

CVE-2018-20756

MODX Revolution through v2.7.0-pl allows XSS via a document resource (such as pagetitle), which is mishandled during an Update action, a Quick Edit action, or the viewing of manager...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-06 05:29 PM
21
cve
cve

CVE-2018-20757

MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-06 05:29 PM
25
cve
cve

CVE-2018-20755

MODX Revolution through v2.7.0-pl allows XSS via the User Photo...

6.1CVSS

5.9AI Score

0.001EPSS

2019-02-06 05:29 PM
21
cve
cve

CVE-2018-20758

MODX Revolution through v2.7.0-pl allows XSS via User Settings such as...

5.4CVSS

5.2AI Score

0.001EPSS

2019-02-06 05:29 PM
20
cve
cve

CVE-2018-17556

MODX Revolution v2.6.5-pl allows stored XSS via a Create New Media Source...

5.4CVSS

5.6AI Score

0.0005EPSS

2018-09-26 08:29 PM
20
cve
cve

CVE-2018-1000208

MODX Revolution version <=2.6.4 contains a Directory Traversal vulnerability in /core/model/modx/modmanagerrequest.class.php that can result in remove files. This attack appear to be exploitable via web request via security/login processor. This vulnerability appears to have been fixed in pull.....

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-13 06:29 PM
25
cve
cve

CVE-2018-1000207

MODX Revolution version <=2.6.4 contains a Incorrect Access Control vulnerability in Filtering user parameters before passing them into phpthumb class that can result in Creating file with custom a filename and content. This attack appear to be exploitable via Web request. This vulnerability...

7.2CVSS

7AI Score

0.624EPSS

2018-07-13 06:29 PM
49
cve
cve

CVE-2018-10382

MODX Revolution 2.6.3 has...

5.4CVSS

6.8AI Score

0.0005EPSS

2018-06-01 05:29 PM
26
cve
cve

CVE-2017-1000223

A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to...

5.4CVSS

7AI Score

0.001EPSS

2017-11-17 05:29 AM
24
cve
cve

CVE-2015-6588

Cross-site scripting (XSS) vulnerability in login-fsp.html in MODX Revolution before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-29 03:29 PM
20
cve
cve

CVE-2017-11744

In MODX Revolution 2.5.7, the "key" and "name" parameters in the System Settings module are vulnerable to XSS. A malicious payload sent to connectors/index.php will be triggered by every user, when they visit this...

6.1CVSS

6.7AI Score

0.001EPSS

2017-07-30 03:29 PM
26
cve
cve

CVE-2017-9067

In MODX Revolution before 2.5.7, when PHP 5.3.3 is used, an attacker is able to include and execute arbitrary files on the web server due to insufficient validation of the action parameter to setup/index.php, aka directory...

7CVSS

7.4AI Score

0.001EPSS

2017-05-18 04:29 PM
38
cve
cve

CVE-2017-9070

In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to...

5.4CVSS

6.1AI Score

0.001EPSS

2017-05-18 04:29 PM
23
cve
cve

CVE-2017-9069

In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name...

8.8CVSS

7.7AI Score

0.001EPSS

2017-05-18 04:29 PM
26
cve
cve

CVE-2017-9068

In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type...

6.1CVSS

6AI Score

0.001EPSS

2017-05-18 04:29 PM
24
cve
cve

CVE-2017-9071

In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache...

4.7CVSS

6AI Score

0.001EPSS

2017-05-18 04:29 PM
25
cve
cve

CVE-2017-8115

Directory traversal in setup/processors/url_search.php (aka the search page of an unused processor) in MODX Revolution 2.5.7 might allow remote attackers to obtain system directory...

5.3CVSS

7.4AI Score

0.001EPSS

2017-04-25 07:59 PM
27
cve
cve

CVE-2017-7323

The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier use http://rest.modx.com by default, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code by leveraging the lack of the HTTPS protection...

8.1CVSS

7.2AI Score

0.003EPSS

2017-03-30 07:59 AM
30
cve
cve

CVE-2017-7321

setup/controllers/welcome.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the config_key parameter to the setup/index.php?action=welcome...

9.8CVSS

7.8AI Score

0.024EPSS

2017-03-30 07:59 AM
24
cve
cve

CVE-2017-7324

setup/templates/findcore.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the core_path...

9.8CVSS

7.8AI Score

0.024EPSS

2017-03-30 07:59 AM
26
cve
cve

CVE-2017-7322

The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code via a crafted...

8.1CVSS

7.2AI Score

0.002EPSS

2017-03-30 07:59 AM
29
cve
cve

CVE-2017-7320

setup/controllers/language.php in MODX Revolution 2.5.4-pl and earlier does not properly constrain the language parameter, which allows remote attackers to conduct Cookie-Bombing attacks and cause a denial of service (cookie quota exhaustion), or conduct HTTP Response Splitting attacks with...

6.1CVSS

7AI Score

0.002EPSS

2017-03-30 07:59 AM
23
cve
cve

CVE-2016-10039

Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to...

7.3CVSS

6.7AI Score

0.002EPSS

2016-12-24 11:59 AM
20
cve
cve

CVE-2016-10037

Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted id (aka dir) parameter, related to...

7.3CVSS

6.7AI Score

0.002EPSS

2016-12-24 11:59 AM
19
cve
cve

CVE-2016-10038

Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to...

7.3CVSS

6.7AI Score

0.002EPSS

2016-12-24 11:59 AM
23
cve
cve

CVE-2014-8992

Cross-site scripting (XSS) vulnerability in manager/assets/fileapi/FileAPI.flash.image.swf in MODX Revolution 2.3.2-pl allows remote attackers to inject arbitrary web script or HTML via the callback...

5.9AI Score

0.001EPSS

2014-12-22 07:59 PM
22
cve
cve

CVE-2014-8773

MODX Revolution 2.x before 2.2.15 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism by (1) omitting the CSRF token or via a (2) long string in the CSRF token...

7.6AI Score

0.002EPSS

2014-12-03 06:59 PM
33
cve
cve

CVE-2014-8775

MODX Revolution 2.x before 2.2.15 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this...

6.9AI Score

0.002EPSS

2014-12-03 06:59 PM
23
cve
cve

CVE-2014-8774

Cross-site scripting (XSS) vulnerability in manager/index.php in MODX Revolution 2.x before 2.2.15 allows remote attackers to inject arbitrary web script or HTML via the context_key...

6.3AI Score

0.002EPSS

2014-12-03 06:59 PM
27
cve
cve

CVE-2014-5451

Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in MODX Revolution 2.3.1-pl and earlier allows remote attackers to inject arbitrary web script or HTML via the "a" parameter to manager/. NOTE: this issue exists because of a CVE-2014-2080...

5.8AI Score

0.025EPSS

2014-11-06 06:55 PM
24
cve
cve

CVE-2014-2736

Multiple SQL injection vulnerabilities in MODX Revolution before 2.2.14 allow remote attackers to execute arbitrary SQL commands via the (1) session ID (PHPSESSID) to index.php or remote authenticated users to execute arbitrary SQL commands via the (2) user parameter to...

8.3AI Score

0.005EPSS

2014-04-24 02:55 PM
24
cve
cve

CVE-2014-2311

SQL injection vulnerability in modx.class.php in MODX Revolution 2.0.0 before 2.2.13 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.003EPSS

2014-03-11 07:37 PM
25
cve
cve

CVE-2014-2080

Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in ModX Revolution before 2.2.11 allows remote attackers to inject arbitrary web script or HTML via the "a"...

5.9AI Score

0.004EPSS

2014-03-01 12:01 AM
19
cve
cve

CVE-2010-5278

Directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter. NOTE: some of these details are...

6.9AI Score

0.061EPSS

2012-10-07 08:55 PM
41