Lucene search

K

Metalgenix Security Vulnerabilities

cve
cve

CVE-2022-24563

In Genixcms v1.1.11, a stored Cross-Site Scripting (XSS) vulnerability exists in /gxadmin/index.php?page=themes&view=options" via the intro_title and intro_image...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-03 02:15 AM
63
cve
cve

CVE-2020-10057

GeniXCMS 1.1.7 is vulnerable to user privilege escalation due to broken access control. This issue exists because of an incomplete fix for CVE-2015-2680, in which "token" is used as a CSRF protection mechanism, but without validation that "token" is associated with an administrative...

8.8CVSS

8.8AI Score

0.01EPSS

2020-03-04 07:15 PM
40
cve
cve

CVE-2018-14476

GeniXCMS 1.1.5 has XSS via the dbuser or dbhost parameter during step 1 of...

6.1CVSS

6AI Score

0.003EPSS

2019-12-31 04:15 PM
23
cve
cve

CVE-2015-3933

Multiple SQL injection vulnerabilities in inc/lib/User.class.php in MetalGenix GeniXCMS before 0.0.3-patch allow remote attackers to execute arbitrary SQL commands via the (1) email parameter or (2) userid parameter to...

9.8CVSS

10AI Score

0.002EPSS

2017-11-08 04:29 PM
30
cve
cve

CVE-2017-5959

CSRF token bypass in GeniXCMS before 1.0.2 could result in escalation of privileges. The forgotpassword.php page can be used to acquire a...

9.8CVSS

9.5AI Score

0.001EPSS

2017-02-21 07:59 AM
19
cve
cve

CVE-2017-6065

SQL injection vulnerability in inc/lib/Control/Backend/menus.control.php in GeniXCMS through 1.0.2 allows remote authenticated users to execute arbitrary SQL commands via the order...

8.8CVSS

8.8AI Score

0.001EPSS

2017-02-17 08:59 PM
20
cve
cve

CVE-2017-5575

SQL injection vulnerability in inc/lib/Options.class.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the modules...

9.8CVSS

10AI Score

0.002EPSS

2017-01-23 07:59 AM
20
4
cve
cve

CVE-2017-5574

SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows unauthenticated users to execute arbitrary SQL commands via the activation...

9.8CVSS

10AI Score

0.002EPSS

2017-01-23 07:59 AM
20
4
cve
cve

CVE-2017-5517

SQL injection vulnerability in author.control.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the type...

9.8CVSS

9.9AI Score

0.004EPSS

2017-01-17 09:59 AM
21
cve
cve

CVE-2017-5518

The media-file upload feature in GeniXCMS through 0.0.8 allows remote attackers to conduct SSRF attacks via a URL, as demonstrated by a URL with an intranet IP...

7.4CVSS

7.3AI Score

0.001EPSS

2017-01-17 09:59 AM
19
cve
cve

CVE-2017-5520

The media rename feature in GeniXCMS through 0.0.8 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to rename and execute files with the .php6, .php7 and .phtml...

8.8CVSS

8.7AI Score

0.001EPSS

2017-01-17 09:59 AM
20
cve
cve

CVE-2017-5515

Cross-site scripting (XSS) vulnerability in the user prompt function in GeniXCMS through 0.0.8 allows remote authenticated users to inject arbitrary web script or HTML via tag...

5.4CVSS

5AI Score

0.001EPSS

2017-01-17 09:59 AM
26
cve
cve

CVE-2017-5519

SQL injection vulnerability in Posts.class.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the id...

9.8CVSS

9.9AI Score

0.004EPSS

2017-01-17 09:59 AM
18
cve
cve

CVE-2017-5516

Multiple cross-site scripting (XSS) vulnerabilities in the user forms in GeniXCMS through 0.0.8 allow remote attackers to inject arbitrary web script or HTML via crafted...

6.1CVSS

6AI Score

0.001EPSS

2017-01-17 09:59 AM
17
cve
cve

CVE-2017-5347

SQL injection vulnerability in inc/mod/newsletter/options.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the recipient parameter to...

7.2CVSS

7.2AI Score

0.001EPSS

2017-01-12 06:59 AM
22
4
cve
cve

CVE-2017-5345

SQL injection vulnerability in inc/lib/Control/Ajax/tags-ajax.control.php in GeniXCMS 0.0.8 allows remote authenticated editors to execute arbitrary SQL commands via the term parameter to the default...

8.8CVSS

8.8AI Score

0.001EPSS

2017-01-12 06:59 AM
18
4
cve
cve

CVE-2015-5066

Multiple cross-site scripting (XSS) vulnerabilities in the MetalGenix GeniXCMS 0.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) content or (2) title field in an add action in the posts page to index.php or the (3) q parameter in the posts page to...

7.8AI Score

0.003EPSS

2015-06-24 02:59 PM
24
cve
cve

CVE-2015-2680

Cross-site request forgery (CSRF) vulnerability in MetalGenix GeniXCMS before 0.0.2 allows remote attackers to hijack the authentication of administrators for requests that add an administrator account via a request in the users page to...

8.7AI Score

0.01EPSS

2015-03-23 04:59 PM
22