Lucene search

K

Mara Cms Project Security Vulnerabilities

cve
cve

CVE-2020-24223

Mara CMS 7.5 allows cross-site scripting (XSS) in contact.php via the theme or pagetheme...

6.1CVSS

6AI Score

0.012EPSS

2020-08-30 06:15 PM
51
5
cve
cve

CVE-2021-36547

A remote code execution (RCE) vulnerability in the component /codebase/dir.php?type=filenew of Mara v7.5 allows attackers to execute arbitrary commands via a crafted PHP...

9.8CVSS

9.7AI Score

0.01EPSS

2021-10-28 08:15 PM
35
cve
cve

CVE-2020-25422

A cross site scripting (XSS) vulnerability in menuedit.php of Mara CMS 7.5 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-28 07:15 PM
27