Lucene search

K

Genixcms Security Vulnerabilities

cve
cve

CVE-2017-14231

GeniXCMS before 1.1.0 allows remote attackers to cause a denial of service (account blockage) by leveraging the mishandling of certain username substring relationships, such as the admin username versus the admin username, related to register.php, User.class.php, and...

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2017-17431

GeniXCMS 1.1.5 has XSS via the from, id, lang, menuid, mod, q, status, term, to, or token parameter. NOTE: this might overlap CVE-2017-14761, CVE-2017-14762, or...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-8762

GeniXCMS 1.0.2 has XSS triggered by an authenticated user who submits a page, as demonstrated by a crafted oncut attribute in a B...

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2017-8780

GeniXCMS 1.0.2 has XSS triggered by a comment that is mishandled during a publish operation by an administrator, as demonstrated by a malformed P...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2017-14740

Cross-site scripting (XSS) vulnerability in GeniXCMS 1.1.0 allows remote authenticated users to inject arbitrary web script or HTML via the Menu ID when adding a...

4.8CVSS

4.6AI Score

0.001EPSS

2018-04-26 02:29 PM
23
cve
cve

CVE-2017-14764

In the Upload Modules page in GeniXCMS 1.1.4, remote authenticated users can execute arbitrary PHP code via a .php file in a ZIP archive of a...

8.8CVSS

8.7AI Score

0.004EPSS

2017-09-27 08:29 AM
28
cve
cve

CVE-2017-14762

In GeniXCMS 1.1.4, /inc/lib/Control/Backend/menus.control.php has XSS via the id...

6.1CVSS

5.8AI Score

0.001EPSS

2017-09-27 08:29 AM
26
cve
cve

CVE-2017-14761

In GeniXCMS 1.1.4, /inc/lib/backend/menus.control.php has XSS via the id...

6.1CVSS

5.8AI Score

0.001EPSS

2017-09-27 08:29 AM
27
cve
cve

CVE-2017-14765

In GeniXCMS 1.1.4, gxadmin/index.php has XSS via the Menu ID field in a page=menus...

6.1CVSS

5.7AI Score

0.001EPSS

2017-09-27 08:29 AM
33
cve
cve

CVE-2017-14763

In the Install Themes page in GeniXCMS 1.1.4, remote authenticated users can execute arbitrary PHP code via a .php file in a ZIP archive of a...

8.8CVSS

8.7AI Score

0.003EPSS

2017-09-27 08:29 AM
24
cve
cve

CVE-2017-8827

forgotpassword.php in GeniXCMS 1.0.2 lacks a rate limit, which might allow remote attackers to cause a denial of service (login inability) or possibly conduct Arbitrary User Password Reset attacks via a series of...

9.1CVSS

9.1AI Score

0.002EPSS

2017-05-08 06:29 AM
28
cve
cve

CVE-2017-8377

GeniXCMS 1.0.2 has SQL Injection in inc/lib/Control/Backend/menus.control.php via the menuid...

8.8CVSS

9.1AI Score

0.001EPSS

2017-05-01 04:59 PM
19
cve
cve

CVE-2017-8388

GeniXCMS 1.0.2 allows remote attackers to bypass the alertDanger MSG_USER_EMAIL_EXIST protection mechanism via a register.php?act=edit&id=1...

5.3CVSS

5.2AI Score

0.002EPSS

2017-05-01 04:59 PM
20
cve
cve

CVE-2017-8376

GeniXCMS 1.0.2 has XSS triggered by an authenticated comment that is mishandled during a mouse operation by an...

5.4CVSS

5.1AI Score

0.001EPSS

2017-05-01 04:59 PM
25
cve
cve

CVE-2017-5346

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to...

7.2CVSS

7.2AI Score

0.002EPSS

2017-01-12 06:59 AM
17
4
cve
cve

CVE-2016-10096

SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the activation...

7.3CVSS

7.8AI Score

0.002EPSS

2017-01-01 07:59 PM
18
cve
cve

CVE-2015-2679

Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php or (2) username parameter to...

8.8AI Score

0.013EPSS

2015-03-23 04:59 PM
31
cve
cve

CVE-2015-2678

Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to...

5.9AI Score

0.003EPSS

2015-03-23 04:59 PM
26