Lucene search

K

Cms Made Simple Security Vulnerabilities

cve
cve

CVE-2024-1529

Vulnerability in CMS Made Simple 2.2.14, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /admin/adduser.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted JavaScript...

7.4CVSS

6.9AI Score

0.0004EPSS

2024-03-12 04:15 PM
36
cve
cve

CVE-2024-1528

CMS Made Simple version 2.2.14, does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /admin/moduleinterface.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted JavaScript payload to....

7.4CVSS

6.5AI Score

0.0004EPSS

2024-03-12 04:15 PM
27
cve
cve

CVE-2024-1527

Unrestricted file upload vulnerability in CMS Made Simple, affecting version 2.2.14. This vulnerability allows an authenticated user to bypass the security measures of the upload functionality and potentially create a remote execution of commands via...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-03-12 04:15 PM
28
cve
cve

CVE-2023-43352

An issue in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload to the Content Manager Menu...

7.8CVSS

7.7AI Score

0.001EPSS

2023-10-26 10:15 PM
21
cve
cve

CVE-2023-43360

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Top Directory parameter in the File Picker Menu...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-25 06:17 PM
40
cve
cve

CVE-2023-43358

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the News Menu...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-23 10:15 PM
24
cve
cve

CVE-2023-43353

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the extra parameter in the news menu...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-20 10:15 PM
49
cve
cve

CVE-2023-43357

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the Manage Shortcuts...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-20 10:15 PM
51
cve
cve

CVE-2023-43354

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Profiles parameter in the Extensions -MicroTiny WYSIWYG editor...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-20 10:15 PM
48
cve
cve

CVE-2023-43355

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the password and password again parameters in the My Preferences - Add user...

5.4CVSS

6.2AI Score

0.0004EPSS

2023-10-20 10:15 PM
45
cve
cve

CVE-2023-43356

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata parameter in the Global Settings Menu...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-20 10:15 PM
50
cve
cve

CVE-2023-43359

Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Page Specific Metadata and Smarty data parameters in the Content Manager Menu...

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-19 10:15 PM
8
cve
cve

CVE-2023-43872

A File upload vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to upload a pdf file with hidden Cross Site Scripting...

5.4CVSS

5.8AI Score

0.0004EPSS

2023-09-28 02:15 PM
75
cve
cve

CVE-2023-43339

Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload injected into the Database Name, DataBase User or Database Port...

6.1CVSS

5.8AI Score

0.001EPSS

2023-09-25 04:15 PM
72
cve
cve

CVE-2023-36970

A Cross-site scripting (XSS) vulnerability in CMS Made Simple v2.2.17 allows remote attackers to inject arbitrary web script or HTML via the File Upload...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-06 03:15 PM
11
cve
cve

CVE-2023-36969

CMS Made Simple v2.2.17 is vulnerable to Remote Command Execution via the File Upload...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-06 03:15 PM
23
cve
cve

CVE-2021-28999

SQL Injection vulnerability in CMS Made Simple through 2.2.15 allows remote attackers to execute arbitrary commands via the m1_sortby parameter to...

8.8CVSS

9.3AI Score

0.001EPSS

2023-05-08 02:15 PM
15
cve
cve

CVE-2021-28998

File upload vulnerability in CMS Made Simple through 2.2.15 allows remote authenticated attackers to gain a webshell via a crafted phar...

7.2CVSS

6.7AI Score

0.002EPSS

2023-05-08 02:15 PM
10
cve
cve

CVE-2017-17735

CMS Made Simple (CMSMS) before 2.2.5 does not properly cache login information in...

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-17734

CMS Made Simple (CMSMS) before 2.2.5 does not properly cache login information in...

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-1000454

CMS Made Simple 2.1.6, 2.2, 2.2.1 are vulnerable to Smarty Template Injection in some core components, resulting in local file read before 2.2, and local file inclusion since...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-2017-1000453

CMS Made Simple version 2.1.6 and 2.2 are vulnerable to Smarty templating injection in some core modules, resulting in unauthenticated PHP code...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-11405

In CMS Made Simple (CMSMS) 2.2.2, remote authenticated administrators can upload a .php file via a CMSContentManager action to admin/moduleinterface.php, followed by a FilePicker action to admin/moduleinterface.php in which type=image is changed to...

4.9CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-11404

In CMS Made Simple (CMSMS) 2.2.2, remote authenticated administrators can upload a .php file via a FileManager action to...

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2018-10518

In CMS Made Simple (CMSMS) through 2.2.7, the "file delete" operation in the admin dashboard contains an arbitrary file deletion vulnerability that can cause DoS, exploitable by an admin user, because the attacker can remove all lib/ files in all...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-10521

In CMS Made Simple (CMSMS) through 2.2.7, the "file move" operation in the admin dashboard contains an arbitrary file movement vulnerability that can cause DoS, exploitable by an admin user, because config.php can be moved into an incorrect...

2.7CVSS

4.3AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-10516

In CMS Made Simple (CMSMS) through 2.2.7, the "file rename" operation in the admin dashboard contains a sensitive information disclosure vulnerability, exploitable by an admin user, that can cause DoS by moving config.php to the upload/...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-10081

CMS Made Simple (CMSMS) through 2.2.6 contains an admin password reset vulnerability because data values are improperly compared, as demonstrated by a hash beginning with the "0e"...

9.8CVSS

9.5AI Score

0.005EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-10083

CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary file deletion vulnerability in the admin dashboard via directory traversal sequences in the val parameter within a cmd=del request, because code under modules\FilePicker does not restrict the val...

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-10084

CMS Made Simple (CMSMS) through 2.2.6 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because an SHA-1 cryptographic protection mechanism can be...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-10515

In CMS Made Simple (CMSMS) through 2.2.7, the "file unpack" operation in the admin dashboard contains a remote code execution vulnerability exploitable by an admin user because a .php file can be present in the extracted ZIP...

7.2CVSS

7.4AI Score

0.003EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-10082

CMS Made Simple (CMSMS) through 2.2.7 allows physical path leakage via an invalid /index.php?page= value, a crafted URI starting with /index.php?mact=Search, or a direct request to /admin/header.php, /admin/footer.php, /lib/tasks/class.ClearCache.task.php, or...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10086

CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary code execution vulnerability in the admin dashboard because the implementation uses "eval('function testfunction'.rand()" and it is possible to bypass certain restrictions on these "testfunction"...

7.2CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-10519

CMS Made Simple (CMSMS) 2.2.7 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because files in the tmp/ directory are accessible through HTTP requests. NOTE: this vulnerability exists....

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2018-10520

In CMS Made Simple (CMSMS) through 2.2.7, the "module remove" operation in the admin dashboard contains an arbitrary file deletion vulnerability that can cause DoS, exploitable by an admin user, because the attacker can remove all lib/ files in all...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10523

CMS Made Simple (CMSMS) through 2.2.7 contains a physical path leakage Vulnerability via /modules/DesignManager/action.ajax_get_templates.php, /modules/DesignManager/action.ajax_get_stylesheets.php, /modules/FileManager/dunzip.php, or...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-10029

CMS Made Simple (aka CMSMS) 2.2.7 has Reflected XSS in admin/moduleinterface.php via the m1_name parameter, related to moduledepends, a different vulnerability than...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-10030

CMS Made Simple (aka CMSMS) 2.2.7 has CSRF in...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-10032

CMS Made Simple (aka CMSMS) 2.2.7 has Reflected XSS in admin/moduleinterface.php via the m1_version...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-10033

CMS Made Simple (aka CMSMS) 2.2.7 has Stored XSS in admin/siteprefs.php via the metadata...

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-10085

CMS Made Simple (CMSMS) through 2.2.6 allows PHP object injection because of an unserialize call in the _get_data function of \lib\classes\internal\class.LoginOperations.php. By sending a crafted cookie, a remote attacker can upload and execute code, or delete...

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10031

CMS Made Simple (aka CMSMS) 2.2.7 has CSRF in...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-10522

In CMS Made Simple (CMSMS) through 2.2.7, the "file view" operation in the admin dashboard contains a sensitive information disclosure vulnerability, exploitable by ordinary users, because the product exposes unrestricted access to the PHP file_get_contents...

4.9CVSS

5AI Score

0.001EPSS

2022-10-03 04:22 PM
33
cve
cve

CVE-2018-18271

XSS exists in CMS Made Simple version 2.2.7 via the m1_extra parameter in an admin/moduleinterface.php "Content-->News-->Add Article"...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-18270

XSS exists in CMS Made Simple version 2.2.7 via the m1_news_url parameter in an admin/moduleinterface.php "Content-->News-->Add Article"...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2010-2797

Directory traversal vulnerability in lib/translation.functions.php in CMS Made Simple before 1.8.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the default_cms_lang parameter to an admin script, as demonstrated by admin/addbookmark.php, a different...

7.1AI Score

0.021EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-4663

Unspecified vulnerability in the News module in CMS Made Simple (CMSMS) before 1.9.1 has unknown impact and attack...

6.7AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-1482

Cross-site scripting (XSS) vulnerability in admin/editprefs.php in the backend in CMS Made Simple (CMSMS) before 1.7.1 might allow remote attackers to inject arbitrary web script or HTML via the date_format_string...

5.6AI Score

0.003EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2010-3884

Cross-site request forgery (CSRF) vulnerability in CMS Made Simple 1.8.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that reset the administrative password. NOTE: the provenance of this information is unknown; the details are obtained solely from....

7.1AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2010-3883

Cross-site request forgery (CSRF) vulnerability in the Change Group Permissions module in CMS Made Simple 1.7.1 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make permission...

7.4AI Score

0.001EPSS

2022-10-03 04:20 PM
17
Total number of security vulnerabilities151