Lucene search

K

Modxcms Security Vulnerabilities

cve
cve

CVE-2010-1426

SQL injection vulnerability in MODx Evolution before 1.0.3 allows remote attackers to execute arbitrary SQL commands via unknown vectors related to...

8.5AI Score

0.002EPSS

2010-04-15 09:30 PM
23
cve
cve

CVE-2008-7242

Multiple cross-site scripting (XSS) vulnerabilities in MODx CMS 0.9.6.1 and 0.9.6.1p1 allo remote attackers to inject arbitrary web script or HTML via the (1) search, (2) "a," (3) messagesubject, and (4) messagebody parameters to certain pages as reachable from manager/index.php; (5) highlight,...

6.3AI Score

0.003EPSS

2009-09-17 06:30 PM
21
cve
cve

CVE-2008-7243

Cross-site request forgery (CSRF) vulnerability in page 34 in MODx CMS 0.9.6.1 and 0.9.6.1p1 allows remote attackers to hijack the authentication of other users for requests that modify passwords via manager/index.php. NOTE: due to the lack of details, it is not clear whether this is related to...

7.3AI Score

0.003EPSS

2009-09-17 06:30 PM
20
cve
cve

CVE-2008-5942

Multiple cross-site scripting (XSS) vulnerabilities in MODx before 0.9.6.3 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the preserveUrls function and (2) "username input." NOTE: vector 2 may be related to...

5.8AI Score

0.003EPSS

2009-01-22 11:30 AM
25
cve
cve

CVE-2008-5939

Cross-site scripting (XSS) vulnerability in index.php in MODx CMS 0.9.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in the username field, possibly related to snippet.ditto.php. NOTE: some sources list the id parameter as being affected, but.....

5.8AI Score

0.003EPSS

2009-01-22 11:30 AM
22
cve
cve

CVE-2008-5941

Cross-site request forgery (CSRF) vulnerability in MODx 0.9.6.1p2 and earlier allows remote attackers to perform unauthorized actions as other users via unknown...

7AI Score

0.001EPSS

2009-01-22 11:30 AM
28
cve
cve

CVE-2008-5940

SQL injection vulnerability in index.php in MODx 0.9.6.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the searchid parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.007EPSS

2009-01-22 11:30 AM
21
cve
cve

CVE-2008-5938

PHP remote file inclusion vulnerability in assets/snippets/reflect/snippet.reflect.php in MODx CMS 0.9.6.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the reflect_base...

8.3AI Score

0.03EPSS

2009-01-22 11:30 AM
21
cve
cve

CVE-2008-0094

Multiple directory traversal vulnerabilities in MODx Content Management System 0.9.6.1 allow remote attackers to (1) include and execute arbitrary local files via a .. (dot dot) in the as_language parameter to assets/snippets/AjaxSearch/AjaxSearch.php, reached through index-ajax.php; and (2) read.....

8AI Score

0.015EPSS

2008-01-08 02:46 AM
20
cve
cve

CVE-2007-5371

Multiple SQL injection vulnerabilities in mutate_content.dynamic.php in MODx 0.9.6 allow remote attackers to execute arbitrary SQL commands via the (1) documentDirty or (2) modVariables...

9.5AI Score

0.001EPSS

2007-10-11 10:17 AM
20
cve
cve

CVE-2006-5730

PHP remote file inclusion vulnerability in manager/media/browser/mcpuk/connectors/php/Commands/Thumbnail.php in Modx CMS 0.9.2.1 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the base_path parameter. NOTE: it is possible that this is a vulnerability in...

7.6AI Score

0.105EPSS

2006-11-06 06:07 PM
46
cve
cve

CVE-2006-1820

Cross-site scripting (XSS) vulnerability in index.php in ModX 0.9.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this might be resultant from the directory traversal...

5.9AI Score

0.005EPSS

2006-04-18 10:02 AM
26
cve
cve

CVE-2006-1821

Directory traversal vulnerability in index.php in ModX 0.9.1 allows remote attackers to read arbitrary files via a .. (dot dot) sequence and trailing NULL (%00) byte in the id...

6.9AI Score

0.02EPSS

2006-04-18 10:02 AM
25