Lucene search

K

Cmsmadesimple Security Vulnerabilities

cve
cve

CVE-2017-7257

XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_content parameter. Someone must login to conduct the attack.

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-24 03:59 PM
22
cve
cve

CVE-2017-8912

CMS Made Simple (CMSMS) 2.1.6 allows remote authenticated administrators to execute arbitrary PHP code via the code parameter to admin/editusertag.php, related to the CreateTagFunction and CallUserTag functions. NOTE: the vendor reportedly has stated this is "a feature, not a bug.

7.2CVSS

7.1AI Score

0.052EPSS

2017-05-12 07:29 AM
39
cve
cve

CVE-2017-9668

In admin\addgroup.php in CMS Made Simple 2.1.6, when adding a user group, there is no XSS filtering, resulting in storage-type XSS generation, via the description parameter in an addgroup action.

6.1CVSS

5.9AI Score

0.001EPSS

2017-06-18 09:29 PM
23
cve
cve

CVE-2018-1000092

CMS Made Simple version versions 2.2.5 contains a Cross ite Request Forgery (CSRF) vulnerability in Admin profile page that can result in Details can be found here http://dev.cmsmadesimple.org/bug/view/11715. This attack appear to be exploitable via A specially crafted web page. This vulnerability ...

8.8CVSS

8.8AI Score

0.001EPSS

2018-03-13 03:29 PM
21
cve
cve

CVE-2018-1000094

CMS Made Simple version 2.2.5 contains a Remote Code Execution vulnerability in File Manager that can result in Allows an authenticated admin that has access to the file manager to execute code on the server. This attack appear to be exploitable via File upload -> copy to any extension.

7.2CVSS

7.2AI Score

0.773EPSS

2018-03-13 01:29 AM
42
cve
cve

CVE-2018-1000158

cmsmadesimple version 2.2.7 contains a Incorrect Access Control vulnerability in the function of send_recovery_email in the line "$url = $config['admin_url'] . '/login.php?recoverme=' . $code;" that can result in Administrator Password Reset Poisoning, specifically a reset URL pointing at an attack...

8.8CVSS

8.6AI Score

0.003EPSS

2018-04-18 07:29 PM
20
cve
cve

CVE-2018-10029

CMS Made Simple (aka CMSMS) 2.2.7 has Reflected XSS in admin/moduleinterface.php via the m1_name parameter, related to moduledepends, a different vulnerability than CVE-2017-16799.

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-10030

CMS Made Simple (aka CMSMS) 2.2.7 has CSRF in admin/siteprefs.php.

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-10031

CMS Made Simple (aka CMSMS) 2.2.7 has CSRF in admin/moduleinterface.php.

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2018-10032

CMS Made Simple (aka CMSMS) 2.2.7 has Reflected XSS in admin/moduleinterface.php via the m1_version parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-10033

CMS Made Simple (aka CMSMS) 2.2.7 has Stored XSS in admin/siteprefs.php via the metadata parameter.

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-10081

CMS Made Simple (CMSMS) through 2.2.6 contains an admin password reset vulnerability because data values are improperly compared, as demonstrated by a hash beginning with the "0e" substring.

9.8CVSS

9.5AI Score

0.005EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-10082

CMS Made Simple (CMSMS) through 2.2.7 allows physical path leakage via an invalid /index.php?page= value, a crafted URI starting with /index.php?mact=Search, or a direct request to /admin/header.php, /admin/footer.php, /lib/tasks/class.ClearCache.task.php, or /lib/tasks/class.CmsSecurityCheck.task....

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10083

CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary file deletion vulnerability in the admin dashboard via directory traversal sequences in the val parameter within a cmd=del request, because code under modules\FilePicker does not restrict the val parameter.

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-10084

CMS Made Simple (CMSMS) through 2.2.6 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because an SHA-1 cryptographic protection mechanism can be bypassed.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-10085

CMS Made Simple (CMSMS) through 2.2.6 allows PHP object injection because of an unserialize call in the _get_data function of \lib\classes\internal\class.LoginOperations.php. By sending a crafted cookie, a remote attacker can upload and execute code, or delete files.

9.8CVSS

9.6AI Score

0.003EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10086

CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary code execution vulnerability in the admin dashboard because the implementation uses "eval('function testfunction'.rand()" and it is possible to bypass certain restrictions on these "testfunction" functions.

7.2CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-10515

In CMS Made Simple (CMSMS) through 2.2.7, the "file unpack" operation in the admin dashboard contains a remote code execution vulnerability exploitable by an admin user because a .php file can be present in the extracted ZIP archive.

7.2CVSS

7.4AI Score

0.003EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10516

In CMS Made Simple (CMSMS) through 2.2.7, the "file rename" operation in the admin dashboard contains a sensitive information disclosure vulnerability, exploitable by an admin user, that can cause DoS by moving config.php to the upload/ directory.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-10517

In CMS Made Simple (CMSMS) through 2.2.7, the "module import" operation in the admin dashboard contains a remote code execution vulnerability, exploitable by an admin user, because an XML Package can contain base64-encoded PHP code in a data element.

7.2CVSS

7.5AI Score

0.156EPSS

2018-04-27 06:29 PM
46
cve
cve

CVE-2018-10518

In CMS Made Simple (CMSMS) through 2.2.7, the "file delete" operation in the admin dashboard contains an arbitrary file deletion vulnerability that can cause DoS, exploitable by an admin user, because the attacker can remove all lib/ files in all directories.

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-10519

CMS Made Simple (CMSMS) 2.2.7 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because files in the tmp/ directory are accessible through HTTP requests. NOTE: this vulnerability exists ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2018-10520

In CMS Made Simple (CMSMS) through 2.2.7, the "module remove" operation in the admin dashboard contains an arbitrary file deletion vulnerability that can cause DoS, exploitable by an admin user, because the attacker can remove all lib/ files in all directories.

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-10521

In CMS Made Simple (CMSMS) through 2.2.7, the "file move" operation in the admin dashboard contains an arbitrary file movement vulnerability that can cause DoS, exploitable by an admin user, because config.php can be moved into an incorrect directory.

2.7CVSS

4.3AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-10522

In CMS Made Simple (CMSMS) through 2.2.7, the "file view" operation in the admin dashboard contains a sensitive information disclosure vulnerability, exploitable by ordinary users, because the product exposes unrestricted access to the PHP file_get_contents function.

4.9CVSS

5AI Score

0.001EPSS

2022-10-03 04:22 PM
34
cve
cve

CVE-2018-10523

CMS Made Simple (CMSMS) through 2.2.7 contains a physical path leakage Vulnerability via /modules/DesignManager/action.ajax_get_templates.php, /modules/DesignManager/action.ajax_get_stylesheets.php, /modules/FileManager/dunzip.php, or /modules/FileManager/untgz.php.

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2018-18270

XSS exists in CMS Made Simple version 2.2.7 via the m1_news_url parameter in an admin/moduleinterface.php "Content-->News-->Add Article" action.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-18271

XSS exists in CMS Made Simple version 2.2.7 via the m1_extra parameter in an admin/moduleinterface.php "Content-->News-->Add Article" action.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-19597

CMS Made Simple 2.2.8 allows XSS via an uploaded SVG document, a related issue to CVE-2017-16798.

4.8CVSS

5.1AI Score

0.001EPSS

2018-12-19 07:29 PM
22
cve
cve

CVE-2018-20464

There is a reflected XSS vulnerability in the CMS Made Simple 2.2.8 admin/myaccount.php. This vulnerability is triggered upon an attempt to modify a user's mailbox with the wrong format. The response contains the user's previously entered email address.

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-25 11:29 PM
18
cve
cve

CVE-2018-5963

CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/addbookmark.php via the title parameter.

4.8CVSS

4.9AI Score

0.002EPSS

2018-01-25 04:29 PM
23
cve
cve

CVE-2018-5964

CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/moduleinterface.php via the m1_messages parameter.

4.8CVSS

4.9AI Score

0.151EPSS

2018-01-25 04:29 PM
17
cve
cve

CVE-2018-5965

CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/moduleinterface.php via the m1_errors parameter.

4.8CVSS

4.9AI Score

0.002EPSS

2018-01-25 04:29 PM
22
cve
cve

CVE-2018-7448

Remote code execution vulnerability in /cmsms-2.1.6-install.php/index.php in CMS Made Simple version 2.1.6 allows remote attackers to inject arbitrary PHP code via the "timezone" parameter in step 4 of a fresh installation procedure.

7.5CVSS

7.8AI Score

0.083EPSS

2018-02-26 05:29 PM
42
2
cve
cve

CVE-2018-7893

CMS Made Simple (CMSMS) 2.2.6 has stored XSS in admin/moduleinterface.php via the metadata parameter.

4.8CVSS

4.8AI Score

0.001EPSS

2018-03-12 03:29 AM
21
cve
cve

CVE-2018-8058

CMS Made Simple (CMSMS) 2.2.6 has XSS in admin/moduleinterface.php via the pagedata parameter.

4.8CVSS

4.9AI Score

0.001EPSS

2018-03-12 03:29 AM
27
cve
cve

CVE-2018-9921

In CMS Made Simple 2.2.7, a Directory Traversal issue makes it possible to determine the existence of files and directories outside the web-site installation directory, and determine whether a file has contents matching a specified checksum. The attack uses an admin/checksum.php?__c= request.

5.3CVSS

5.2AI Score

0.001EPSS

2018-04-23 06:29 PM
18
cve
cve

CVE-2019-10017

CMS Made Simple 2.2.10 has XSS via the moduleinterface.php Name field, which is reachable via an "Add a new Profile" action to the File Picker.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-24 10:29 PM
24
cve
cve

CVE-2019-1010290

Babel: Multilingual site Babel All is affected by: Open Redirection. The impact is: Redirection to any URL, which is supplied to redirect.php in a "newurl" parameter. The component is: redirect.php. The attack vector is: The victim must open a link created by an attacker. Attacker may use any legit...

6.1CVSS

6.1AI Score

0.002EPSS

2019-07-16 02:15 PM
78
cve
cve

CVE-2019-10105

CMS Made Simple 2.2.10 has a Self-XSS vulnerability via the Layout Design Manager "Name" field, which is reachable via a "Create a new Template" action to the Design Manager.

5.4CVSS

5.4AI Score

0.001EPSS

2019-03-26 10:29 PM
19
cve
cve

CVE-2019-10106

CMS Made Simple 2.2.10 has XSS via the 'moduleinterface.php' Name field, which is reachable via an "Add Category" action to the "Site Admin Settings - News module" section.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-26 10:29 PM
28
cve
cve

CVE-2019-10107

CMS Made Simple 2.2.10 has XSS via the myaccount.php "Email Address" field, which is reachable via the "My Preferences -> My Account" section.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-26 10:29 PM
18
cve
cve

CVE-2019-11226

CMS Made Simple 2.2.10 has XSS via the m1_name parameter in "Add Article" under Content -> Content Manager -> News.

5.4CVSS

5.2AI Score

0.006EPSS

2019-06-05 06:29 PM
33
cve
cve

CVE-2019-11513

The File Manager in CMS Made Simple through 2.2.10 has Reflected XSS via the "New name" field in a Rename action.

4.8CVSS

4.9AI Score

0.001EPSS

2019-04-25 03:29 AM
33
cve
cve

CVE-2019-17226

CMS Made Simple (CMSMS) 2.2.11 allows XSS via the Site Admin > Module Manager > Search Term field.

4.8CVSS

4.8AI Score

0.001EPSS

2019-10-06 06:15 PM
68
cve
cve

CVE-2019-17629

CMS Made Simple (CMSMS) 2.2.11 allows stored XSS by an admin via a crafted image filename on the "file manager > upload images" screen.

4.8CVSS

4.8AI Score

0.001EPSS

2019-10-16 02:15 PM
19
cve
cve

CVE-2019-17630

CMS Made Simple (CMSMS) 2.2.11 allows stored XSS by an admin via a crafted image filename on the "News > Add Article" screen.

4.8CVSS

4.8AI Score

0.001EPSS

2019-10-16 02:15 PM
31
cve
cve

CVE-2019-9053

An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.

8.1CVSS

8.2AI Score

0.012EPSS

2019-03-26 05:29 PM
130
8
cve
cve

CVE-2019-9055

An issue was discovered in CMS Made Simple 2.2.8. In the module DesignManager (in the files action.admin_bulk_css.php and action.admin_bulk_template.php), with an unprivileged user with Designer permission, it is possible reach an unserialize call with a crafted value in the m1_allparms parameter, ...

8.8CVSS

8.7AI Score

0.018EPSS

2019-03-26 05:29 PM
169
cve
cve

CVE-2019-9056

An issue was discovered in CMS Made Simple 2.2.8. In the module FrontEndUsers (in the file class.FrontEndUsersManipulate.php or class.FrontEndUsersManipulator.php), it is possible to reach an unserialize call with an untrusted FEU cookie, and achieve authenticated object injection.

8.8CVSS

8.7AI Score

0.001EPSS

2019-04-11 08:29 PM
20
Total number of security vulnerabilities149