Lucene search

K

Metinfo Security Vulnerabilities

cve
cve

CVE-2010-4976

Cross-site scripting (XSS) vulnerability in search/search.php in MetInfo 3.0 allows remote attackers to inject arbitrary web script or HTML via the searchword parameter (aka Search Box field). NOTE: some of these details are obtained from third party information.

5.9AI Score

0.006EPSS

2011-11-01 10:55 PM
15
cve
cve

CVE-2017-11347

Authenticated Code Execution Vulnerability in MetInfo 5.3.17 allows a remote authenticated attacker to generate a PHP script with the content of a malicious image, related to admin/include/common.inc.php and admin/app/physical/physical.php.

8.8CVSS

8.4AI Score

0.002EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-2017-11500

A directory traversal vulnerability exists in MetInfo 5.3.17. A remote attacker can use ..\ to delete any .zip file via the filenames parameter to /admin/system/database/filedown.php.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-12788

Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in Metinfo 5.3.18 allows remote attackers to inject arbitrary web script or HTML via the (1) class1 parameter or the (2) anyid parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-05-09 03:29 PM
25
cve
cve

CVE-2017-12789

Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/interface/online/delete.php. The attack vector is: The administrator clicks on the malicious link in the login state.

8.8CVSS

8.5AI Score

0.001EPSS

2019-05-10 03:29 PM
33
cve
cve

CVE-2017-12790

Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/index.php. The attack vector is: The administrator clicks on the malicious link in the login state.

6.5CVSS

6.4AI Score

0.001EPSS

2019-05-09 05:29 PM
31
cve
cve

CVE-2017-14513

Directory traversal vulnerability in MetInfo 5.3.17 allows remote attackers to read information from any ini format file via the f_filename parameter in a fingerprintdo action to admin/app/physical/physical.php.

5.3CVSS

5.1AI Score

0.003EPSS

2017-09-17 09:29 PM
28
cve
cve

CVE-2017-6878

Cross-site scripting (XSS) vulnerability in MetInfo 5.3.15 allows remote authenticated users to inject arbitrary web script or HTML via the name_2 parameter to admin/column/delete.php.

5.4CVSS

5AI Score

0.001EPSS

2017-03-27 03:59 PM
20
cve
cve

CVE-2017-9764

Cross-site scripting (XSS) vulnerability in MetInfo 5.3.17 allows remote attackers to inject arbitrary web script or HTML via the Client-IP or X-Forwarded-For HTTP header to /include/stat/stat.php in a para action.

6.1CVSS

6AI Score

0.001EPSS

2017-07-19 12:29 PM
25
cve
cve

CVE-2018-12530

An issue was discovered in MetInfo 6.0.0. admin/app/batch/csvup.php allows remote attackers to delete arbitrary files via a flienamecsv=../ directory traversal. This can be exploited via CSRF.

6.5CVSS

6.5AI Score

0.002EPSS

2018-06-18 02:29 PM
27
cve
cve

CVE-2018-12531

An issue was discovered in MetInfo 6.0.0. install\index.php allows remote attackers to write arbitrary PHP code into config_db.php, a different vulnerability than CVE-2018-7271.

9.8CVSS

8.2AI Score

0.015EPSS

2018-06-18 02:29 PM
22
cve
cve

CVE-2018-13024

Metinfo v6.0.0 allows remote attackers to write code into a .php file, and execute that code, via the module parameter to admin/column/save.php in an editor upload action.

7.2CVSS

7.2AI Score

0.003EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-14419

MetInfo 6.0.0 allows XSS via a modified name of the navigation bar on the home page.

4.8CVSS

4.8AI Score

0.001EPSS

2018-07-20 01:29 AM
21
cve
cve

CVE-2018-14420

MetInfo 6.0.0 allows a CSRF attack to add a user account via a doaddsave action to admin/index.php, as demonstrated by an admin/index.php?anyid=47&n=admin&c=admin_admin&a=doaddsave URI.

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-20 01:29 AM
20
cve
cve

CVE-2018-17129

MetInfo 6.1.0 has SQL injection in doexport() in app/system/feedback/admin/feedback_admin.class.php via the class1 field.

4.9CVSS

5.8AI Score

0.001EPSS

2018-09-17 04:29 AM
20
cve
cve

CVE-2018-18296

MetInfo 6.1.2 has XSS via the /admin/index.php bigclass parameter in an n=column&a=doadd action.

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-15 02:29 AM
25
cve
cve

CVE-2018-18374

XSS exists in the MetInfo 6.1.2 admin/index.php page via the anyid parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2018-19050

MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword langset parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2018-19051

MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword abt_type parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-19835

Metinfo 6.1.3 has reflected XSS via the admin/column/move.php lang_columnerr4 parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-03 07:29 PM
22
cve
cve

CVE-2018-19836

In Metinfo 6.1.3, include/interface/applogin.php allows setting arbitrary HTTP headers (including the Cookie header), and common.inc.php allows registering variables from the $_COOKIE value. This issue can, for example, be exploited in conjunction with CVE-2018-19835 to bypass many XSS filters such...

6.1CVSS

6AI Score

0.001EPSS

2018-12-03 07:29 PM
25
cve
cve

CVE-2018-20486

MetInfo 6.x through 6.1.3 has XSS via the /admin/login/login_check.php url_array[] parameter.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-7271

An issue was discovered in MetInfo 6.0.0. In install/install.php in the installation process, the config/config_db.php configuration file filtering is not rigorous: one can insert malicious code in the installation process to execute arbitrary commands or obtain a web shell.

8.1CVSS

9.2AI Score

0.002EPSS

2018-02-21 12:29 AM
27
cve
cve

CVE-2018-7721

Cross Site Scripting (XSS) exists in MetInfo 6.0.0 via /feedback/index.php because app/system/feedback/web/feedback.class.php mishandles input data.

6.1CVSS

6AI Score

0.001EPSS

2018-03-07 08:29 AM
17
cve
cve

CVE-2018-9928

Cross-site scripting (XSS) vulnerability in save.php in MetInfo 6.0 allows remote attackers to inject arbitrary web script or HTML via the webname or weburl parameter.

6.1CVSS

6AI Score

0.001EPSS

2018-04-10 06:29 AM
24
cve
cve

CVE-2018-9934

The reset-password feature in MetInfo 6.0 allows remote attackers to change arbitrary passwords via vectors involving a Host HTTP header that is modified to specify a web server under the attacker's control.

8.8CVSS

8.4AI Score

0.004EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2018-9985

The front page of MetInfo 6.0 allows XSS by sending a feedback message to an administrator.

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-10 06:29 PM
27
cve
cve

CVE-2019-13969

Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request.

8.8CVSS

9.1AI Score

0.001EPSS

2019-07-19 06:15 AM
76
cve
cve

CVE-2019-16996

In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.

7.2CVSS

7.3AI Score

0.189EPSS

2019-09-30 01:15 PM
87
cve
cve

CVE-2019-16997

In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.

7.2CVSS

7.2AI Score

0.189EPSS

2019-09-30 01:15 PM
73
cve
cve

CVE-2019-17418

An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997.

7.2CVSS

7.3AI Score

0.368EPSS

2019-10-10 01:06 AM
97
cve
cve

CVE-2019-17419

An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=user&c=admin_user&a=doGetUserInfo id parameter.

7.2CVSS

7.4AI Score

0.001EPSS

2019-10-10 01:06 AM
95
cve
cve

CVE-2019-17553

An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection via the admin/?n=tags&c=index&a=doSaveTags URI.

9.8CVSS

9.8AI Score

0.002EPSS

2019-10-14 01:15 PM
28
cve
cve

CVE-2019-17676

app/system/admin/admin/index.class.php in MetInfo 7.0.0beta allows a CSRF attack to add a user account via a doSaveSetup action to admin/index.php, as demonstrated by an admin/?n=admin&c=index&a=doSaveSetup URI.

8.8CVSS

8.4AI Score

0.001EPSS

2019-10-17 01:15 PM
20
cve
cve

CVE-2019-7718

An issue was discovered in Metinfo 6.x. An attacker can leverage a race condition in the backend database backup function to execute arbitrary PHP code via admin/index.php?n=databack&c=index&a=dogetsql&tables=<?php and admin/databack/bakup_tables.php?2=file_put_contents URIs because app/system/d...

8.1CVSS

8.2AI Score

0.003EPSS

2022-10-03 04:19 PM
21
cve
cve

CVE-2020-18157

Cross Site Request Forgery (CSRF) vulnerability in MetInfo 6.1.3 via a doaddsave action in admin/index.php.

8.8CVSS

8.7AI Score

0.001EPSS

2021-07-30 02:15 PM
23
cve
cve

CVE-2020-18175

SQL Injection vulnerability in Metinfo 6.1.3 via a dosafety_emailadd action in basic.php.

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-30 02:15 PM
27
cve
cve

CVE-2020-19304

An issue in /admin/index.php?n=system&c=filept&a=doGetFileList of Metinfo v7.0.0 allows attackers to perform a directory traversal and access sensitive information.

7.5CVSS

7.4AI Score

0.004EPSS

2021-08-03 10:15 PM
38
2
cve
cve

CVE-2020-19305

An issue in /app/system/column/admin/index.class.php of Metinfo v7.0.0 causes the indeximg parameter to be deleted when the column is deleted, allowing attackers to escalate privileges.

9.8CVSS

9.4AI Score

0.004EPSS

2021-08-03 10:15 PM
48
3
cve
cve

CVE-2020-20585

A blind SQL injection in /admin/?n=logs&c=index&a=dode of Metinfo 7.0 beta allows attackers to access sensitive database information.

7.5CVSS

7.8AI Score

0.003EPSS

2021-07-08 04:15 PM
43
3
cve
cve

CVE-2020-20600

MetInfo 7.0 beta contains a stored cross-site scripting (XSS) vulnerability in the $name parameter of admin/?n=column&c=index&a=doAddColumn.

5.4CVSS

5.2AI Score

0.001EPSS

2021-12-22 11:15 PM
30
cve
cve

CVE-2020-20800

An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection via the install/index.php?action=adminsetup&cndata=yes&endata=yes&showdata=yes URI.

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-30 06:15 PM
17
cve
cve

CVE-2020-20907

MetInfo 7.0 beta is affected by a file modification vulnerability. Attackers can delete and modify ini files in app/system/language/admin/language_general.class.php and app/system/include/function/file.func.php.

9.1CVSS

9.1AI Score

0.002EPSS

2021-05-24 06:15 PM
35
2
cve
cve

CVE-2020-20981

A SQL injection in the /admin/?n=logs&c=index&a=dolist component of Metinfo 7.0 allows attackers to access sensitive database information.

7.5CVSS

7.8AI Score

0.002EPSS

2021-08-12 03:15 PM
20
cve
cve

CVE-2020-21126

MetInfo 7.0.0 contains a Cross-Site Request Forgery (CSRF) via admin/?n=admin&c=index&a=doSaveInfo.

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-15 05:15 PM
17
cve
cve

CVE-2020-21127

MetInfo 7.0.0 contains a SQL injection vulnerability via admin/?n=logs&c=index&a=dodel.

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-15 05:15 PM
26
cve
cve

CVE-2020-21131

SQL Injection vulnerability in MetInfo 7.0.0beta via admin/?n=language&c=language_web&a=doAddLanguage.

7.2CVSS

7.5AI Score

0.001EPSS

2021-07-12 01:15 PM
19
8
cve
cve

CVE-2020-21132

SQL Injection vulnerability in Metinfo 7.0.0beta in index.php.

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-12 01:15 PM
19
4
cve
cve

CVE-2020-21133

SQL Injection vulnerability in Metinfo 7.0.0 beta in member/getpassword.php?lang=cn&a=dovalid.

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-12 01:15 PM
21
4
cve
cve

CVE-2020-21517

Cross Site Scripting (XSS) vulnerability in MetInfo 7.0.0 via the gourl parameter in login.php.

6.1CVSS

6AI Score

0.001EPSS

2021-06-21 03:15 PM
18
Total number of security vulnerabilities53