Lucene search

K

Cmsmadesimple Security Vulnerabilities

cve
cve

CVE-2005-2392

Cross-site scripting (XSS) vulnerability in index.php for CMSimple 2.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in the search function.

5.8AI Score

0.004EPSS

2005-07-27 04:00 AM
22
cve
cve

CVE-2005-2846

PHP remote file inclusion vulnerability in lang.php in CMS Made Simple 0.10 and earlier allows remote attackers to execute arbitrary PHP code via the nls[file][vx][vxsfx] parameter.

7.7AI Score

0.071EPSS

2005-09-08 10:03 AM
28
cve
cve

CVE-2005-3083

Cross-site scripting (XSS) vulnerability in index.php in CMS Made Simple 0.10 allows remote attackers to inject arbitrary web script or HTML via the page parameter.

6AI Score

0.025EPSS

2005-09-27 08:03 PM
21
cve
cve

CVE-2006-6844

Cross-site scripting (XSS) vulnerability in the optional user comment module in CMS Made Simple 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the user comment form.

5.9AI Score

0.023EPSS

2007-01-03 02:00 AM
18
cve
cve

CVE-2006-6845

Cross-site scripting (XSS) vulnerability in index.php in CMS Made Simple 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the cntnt01searchinput parameter in a Search action.

5.9AI Score

0.017EPSS

2007-01-03 02:00 AM
18
cve
cve

CVE-2007-0551

Multiple PHP remote file inclusion vulnerabilities in cmsimple/cms.php in CMSimple 2.7 allow remote attackers to execute arbitrary PHP code via a URL in the (1) pth[file][config] and (2) pth[file][image] parameters.

7.7AI Score

0.012EPSS

2007-01-29 05:28 PM
30
cve
cve

CVE-2007-0610

Cross-site scripting (XSS) vulnerability in the mailform feature in CMSimple 2.7 fix1 allows remote attackers to inject arbitrary web script or HTML via the sender parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.

5.6AI Score

0.005EPSS

2007-01-31 01:28 AM
20
cve
cve

CVE-2007-2473

SQL injection vulnerability in stylesheet.php in CMS Made Simple 1.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via the templateid parameter.

8.4AI Score

0.011EPSS

2007-05-02 11:19 PM
17
cve
cve

CVE-2007-5056

Eval injection vulnerability in adodb-perf-module.inc.php in ADOdb Lite 1.42 and earlier, as used in products including CMS Made Simple, SAPID CMF, Journalness, PacerCMS, and Open-Realty, allows remote attackers to execute arbitrary code via PHP sequences in the last_module parameter.

7.8AI Score

0.696EPSS

2007-09-24 10:17 PM
38
cve
cve

CVE-2007-5441

CMS Made Simple 1.1.3.1 does not check the permissions assigned to users in some situations, which allows remote authenticated users to perform some administrative actions, as demonstrated by (1) adding a user via a direct request to admin/adduser.php and (2) reading the admin log via an "admin/adm...

6.3AI Score

0.002EPSS

2007-10-14 06:17 PM
16
cve
cve

CVE-2007-5442

CMS Made Simple 1.1.3.1 does not check the permissions assigned to users who attempt uploads, which allows remote authenticated users to upload unspecified files via unknown vectors.

6.3AI Score

0.001EPSS

2007-10-14 06:17 PM
16
cve
cve

CVE-2007-5443

Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple 1.1.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) the anchor tag and (2) listtags.

5.8AI Score

0.002EPSS

2007-10-14 06:17 PM
16
cve
cve

CVE-2007-5444

CMS Made Simple 1.1.3.1 allows remote attackers to obtain the full path via a direct request for unspecified files.

6.5AI Score

0.004EPSS

2007-10-14 06:17 PM
21
cve
cve

CVE-2007-6656

SQL injection vulnerability in content_css.php in the TinyMCE module for CMS Made Simple 1.2.2 and earlier allows remote attackers to execute arbitrary SQL commands via the templateid parameter.

8.4AI Score

0.108EPSS

2008-01-04 11:46 AM
42
cve
cve

CVE-2008-5642

Directory traversal vulnerability in admin/login.php in CMS Made Simple 1.4.1 allows remote attackers to read arbitrary files via a .. (dot dot) in a cms_language cookie.

6.5AI Score

0.021EPSS

2008-12-17 05:30 PM
25
cve
cve

CVE-2010-1482

Cross-site scripting (XSS) vulnerability in admin/editprefs.php in the backend in CMS Made Simple (CMSMS) before 1.7.1 might allow remote attackers to inject arbitrary web script or HTML via the date_format_string parameter.

5.6AI Score

0.003EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2010-2797

Directory traversal vulnerability in lib/translation.functions.php in CMS Made Simple before 1.8.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the default_cms_lang parameter to an admin script, as demonstrated by admin/addbookmark.php, a different vuln...

7.1AI Score

0.021EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-3882

Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple 1.7.1 and earlier allow remote attackers to inject arbitrary web script or HTML via input to the (1) Add Pages, (2) Add Global Content, (3) Edit Global Content, (4) Add Article, (5) Add Category, (6) Add Field Definition, or (7)...

5.4AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2010-3883

Cross-site request forgery (CSRF) vulnerability in the Change Group Permissions module in CMS Made Simple 1.7.1 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make permission modifications.

7.4AI Score

0.001EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2010-3884

Cross-site request forgery (CSRF) vulnerability in CMS Made Simple 1.8.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that reset the administrative password. NOTE: the provenance of this information is unknown; the details are obtained solely from ...

7.1AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2010-4663

Unspecified vulnerability in the News module in CMS Made Simple (CMSMS) before 1.9.1 has unknown impact and attack vectors.

6.7AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2011-3718

CMS Made Simple (CMSMS) 1.9.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/TinyMCE/TinyMCE.module.php and certain other files. NOTE: this might overlap CVE-2007-5444.

6.1AI Score

0.004EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-4310

The news module in CMSMS before 1.9.4.3 allows remote attackers to corrupt new articles.

7.5CVSS

7.5AI Score

0.002EPSS

2019-11-26 11:15 PM
46
cve
cve

CVE-2012-1992

Cross-site scripting (XSS) vulnerability in admin/edituser.php in CMS Made Simple 1.10.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the email parameter (aka the Email Address field in the Edit User template).

5.9AI Score

0.001EPSS

2012-04-11 10:39 AM
13
cve
cve

CVE-2012-5450

Cross-site request forgery (CSRF) vulnerability in lib/filemanager/imagemanager/images.php in CMS Made Simple (CMSMS) 1.11.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary files via the deld parameter.

7.2AI Score

0.017EPSS

2012-12-03 09:55 PM
20
cve
cve

CVE-2012-6064

Directory traversal vulnerability in lib/filemanager/imagemanager/images.php in CMS Made Simple (CMSMS) before 1.11.2.1 allows remote authenticated administrators to delete arbitrary files via a .. (dot dot) in the deld parameter. NOTE: this can be leveraged using CSRF (CVE-2012-5450) to allow remo...

6.4AI Score

0.017EPSS

2012-12-03 09:55 PM
15
cve
cve

CVE-2013-3929

Cross-site scripting (XSS) vulnerability in admin/editevent.php in CMS Made Simple (CMSMS) 1.11.9 allows remote authenticated users with the "Modify Events" permission to inject arbitrary web script or HTML via the handler parameter.

5.4AI Score

0.001EPSS

2013-12-09 04:55 PM
18
cve
cve

CVE-2013-4167

Cross-site scripting (XSS) vulnerability in CMS Made Simple (CMSMS) before 1.11.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2014-0334

Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple allow remote authenticated users to inject arbitrary web script or HTML via (1) the group parameter to admin/addgroup.php, (2) the htmlblob parameter to admin/addhtmlblob.php, the (3) title or (4) url parameter to admin/addbookm...

5.3AI Score

0.002EPSS

2014-03-02 05:55 PM
33
cve
cve

CVE-2014-2092

Cross-site scripting (XSS) vulnerability in lib/filemanager/ImageManager/editorFrame.php in CMS Made Simple 1.11.10 allows remote attackers to inject arbitrary web script or HTML via the action parameter, a different issue than CVE-2014-0334. NOTE: the original disclosure also reported issues that ...

5.7AI Score

0.002EPSS

2014-03-02 05:55 PM
19
cve
cve

CVE-2014-2245

SQL injection vulnerability in the News module in CMS Made Simple (CMSMS) before 1.11.10 allows remote authenticated users with the "Modify News" permission to execute arbitrary SQL commands via the sortby parameter to admin/moduleinterface.php. NOTE: some of these details are obtained from third p...

8.2AI Score

0.002EPSS

2014-03-05 04:37 PM
15
cve
cve

CVE-2016-2784

CMS Made Simple 2.x before 2.1.3 and 1.x before 1.12.2, when Smarty Cache is activated, allow remote attackers to conduct cache poisoning attacks, modify links, and conduct cross-site scripting (XSS) attacks via a crafted HTTP Host header in a request.

4.7CVSS

4.5AI Score

0.948EPSS

2016-05-26 02:59 PM
30
cve
cve

CVE-2016-7904

Cross-site request forgery (CSRF) vulnerability in CMS Made Simple before 2.1.6 allows remote attackers to hijack the authentication of administrators for requests that create accounts via an admin/adduser.php request.

8CVSS

8.1AI Score

0.001EPSS

2017-01-16 06:59 AM
18
cve
cve

CVE-2017-1000453

CMS Made Simple version 2.1.6 and 2.2 are vulnerable to Smarty templating injection in some core modules, resulting in unauthenticated PHP code execution.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-1000454

CMS Made Simple 2.1.6, 2.2, 2.2.1 are vulnerable to Smarty Template Injection in some core components, resulting in local file read before 2.2, and local file inclusion since 2.2.1

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-2017-11404

In CMS Made Simple (CMSMS) 2.2.2, remote authenticated administrators can upload a .php file via a FileManager action to admin/moduleinterface.php.

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-11405

In CMS Made Simple (CMSMS) 2.2.2, remote authenticated administrators can upload a .php file via a CMSContentManager action to admin/moduleinterface.php, followed by a FilePicker action to admin/moduleinterface.php in which type=image is changed to type=file.

4.9CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-16783

In CMS Made Simple 2.1.6, there is Server-Side Template Injection via the cntnt01detailtemplate parameter.

9.8CVSS

9.6AI Score

0.038EPSS

2017-11-10 11:29 PM
46
cve
cve

CVE-2017-16784

In CMS Made Simple 2.2.2, there is Reflected XSS via the cntnt01detailtemplate parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2017-11-10 11:29 PM
25
cve
cve

CVE-2017-16798

In CMS Made Simple 2.2.3.1, the is_file_acceptable function in modules/FileManager/action.upload.php only blocks file extensions that begin or end with a "php" substring, which allows remote attackers to bypass intended access restrictions or trigger XSS via other extensions, as demonstrated by .ph...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-12 06:29 PM
25
cve
cve

CVE-2017-16799

In CMS Made Simple 2.2.3.1, in modules/New/action.addcategory.php, stored XSS is possible via the m1_name parameter to admin/moduleinterface.php during addition of a category, a related issue to CVE-2010-3882.

5.4CVSS

4.8AI Score

0.001EPSS

2017-11-12 06:29 PM
26
cve
cve

CVE-2017-17734

CMS Made Simple (CMSMS) before 2.2.5 does not properly cache login information in sessions.

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-17735

CMS Made Simple (CMSMS) before 2.2.5 does not properly cache login information in cookies.

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-6070

CMS Made Simple version 1.x Form Builder before version 0.8.1.6 allows remote attackers to execute PHP code via the cntnt01fbrp_forma_form_template parameter in admin_store_form.

9.8CVSS

9.6AI Score

0.009EPSS

2017-02-21 07:59 AM
21
cve
cve

CVE-2017-6071

CMS Made Simple version 1.x Form Builder before version 0.8.1.6 allows remote attackers to conduct information-disclosure attacks via exportxml.

5.3CVSS

5.4AI Score

0.002EPSS

2017-02-21 07:59 AM
23
cve
cve

CVE-2017-6072

CMS Made Simple version 1.x Form Builder before version 0.8.1.6 allows remote attackers to conduct information-disclosure attacks via defaultadmin.

5.3CVSS

5.4AI Score

0.002EPSS

2017-02-21 07:59 AM
29
cve
cve

CVE-2017-6555

Cross-site scripting (XSS) vulnerability in /admin/moduleinterface.php in CMS Made Simple 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the m1_description parameter (aka "Design Manager > Categories > Category Description").

5.4CVSS

5AI Score

0.001EPSS

2017-03-09 09:59 AM
21
cve
cve

CVE-2017-6556

Cross-site scripting (XSS) vulnerability in CMS Made Simple (CMSMS) 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the "adminpage > sitesetting > General Settings > globalmetadata" field.

5.4CVSS

5AI Score

0.001EPSS

2017-03-09 09:59 AM
22
cve
cve

CVE-2017-7255

XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_title parameter. Someone must login to conduct the attack.

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-24 03:59 PM
21
cve
cve

CVE-2017-7256

XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_summary parameter. Someone must login to conduct the attack.

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-24 03:59 PM
25
Total number of security vulnerabilities149