Vulnerabilities (CVE)

Filtered by vendor Cmsmadesimple Subscribe
Filtered by product Cms Made Simple
Total 147 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9058 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in CMS Made Simple 2.2.8. In the administrator page admin/changegroupperm.php, it is possible to send a crafted value in the sel_groups parameter that leads to authenticated object injection.
CVE-2019-9061 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in CMS Made Simple 2.2.8. In the module ModuleManager (in the file action.installmodule.php), it is possible to reach an unserialize call with untrusted input and achieve authenticated object injection by using the "install module" feature.
CVE-2019-9692 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
class.showtime2_image.php in CMS Made Simple (CMSMS) before 2.2.10 does not ensure that a watermark file has a standard image file extension (GIF, JPG, JPEG, or PNG).
CVE-2018-19597 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 3.5 LOW 4.8 MEDIUM
CMS Made Simple 2.2.8 allows XSS via an uploaded SVG document, a related issue to CVE-2017-16798.
CVE-2018-20464 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
There is a reflected XSS vulnerability in the CMS Made Simple 2.2.8 admin/myaccount.php. This vulnerability is triggered upon an attempt to modify a user's mailbox with the wrong format. The response contains the user's previously entered email address.
CVE-2018-18270 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in CMS Made Simple version 2.2.7 via the m1_news_url parameter in an admin/moduleinterface.php "Content-->News-->Add Article" action.
CVE-2018-18271 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
XSS exists in CMS Made Simple version 2.2.7 via the m1_extra parameter in an admin/moduleinterface.php "Content-->News-->Add Article" action.
CVE-2018-10517 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.5 MEDIUM 7.2 HIGH
In CMS Made Simple (CMSMS) through 2.2.7, the "module import" operation in the admin dashboard contains a remote code execution vulnerability, exploitable by an admin user, because an XML Package can contain base64-encoded PHP code in a data element.
CVE-2018-5965 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 3.5 LOW 4.8 MEDIUM
CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/moduleinterface.php via the m1_errors parameter.
CVE-2018-10519 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.5 MEDIUM 8.8 HIGH
CMS Made Simple (CMSMS) 2.2.7 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because files in the tmp/ directory are accessible through HTTP requests. NOTE: this vulnerability exists because of an incorrect fix for CVE-2018-10084.
CVE-2018-10515 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.5 MEDIUM 7.2 HIGH
In CMS Made Simple (CMSMS) through 2.2.7, the "file unpack" operation in the admin dashboard contains a remote code execution vulnerability exploitable by an admin user because a .php file can be present in the extracted ZIP archive.
CVE-2018-10030 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.8 MEDIUM 8.8 HIGH
CMS Made Simple (aka CMSMS) 2.2.7 has CSRF in admin/siteprefs.php.
CVE-2018-10031 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.8 MEDIUM 8.8 HIGH
CMS Made Simple (aka CMSMS) 2.2.7 has CSRF in admin/moduleinterface.php.
CVE-2018-10085 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 7.5 HIGH 9.8 CRITICAL
CMS Made Simple (CMSMS) through 2.2.6 allows PHP object injection because of an unserialize call in the _get_data function of \lib\classes\internal\class.LoginOperations.php. By sending a crafted cookie, a remote attacker can upload and execute code, or delete files.
CVE-2018-10084 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.5 MEDIUM 8.8 HIGH
CMS Made Simple (CMSMS) through 2.2.6 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because an SHA-1 cryptographic protection mechanism can be bypassed.
CVE-2018-10523 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
CMS Made Simple (CMSMS) through 2.2.7 contains a physical path leakage Vulnerability via /modules/DesignManager/action.ajax_get_templates.php, /modules/DesignManager/action.ajax_get_stylesheets.php, /modules/FileManager/dunzip.php, or /modules/FileManager/untgz.php.
CVE-2018-10083 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 6.4 MEDIUM 7.5 HIGH
CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary file deletion vulnerability in the admin dashboard via directory traversal sequences in the val parameter within a cmd=del request, because code under modules\FilePicker does not restrict the val parameter.
CVE-2018-9921 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In CMS Made Simple 2.2.7, a Directory Traversal issue makes it possible to determine the existence of files and directories outside the web-site installation directory, and determine whether a file has contents matching a specified checksum. The attack uses an admin/checksum.php?__c= request.
CVE-2018-7448 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 8.5 HIGH 7.5 HIGH
Remote code execution vulnerability in /cmsms-2.1.6-install.php/index.php in CMS Made Simple version 2.1.6 allows remote attackers to inject arbitrary PHP code via the "timezone" parameter in step 4 of a fresh installation procedure.
CVE-2018-10081 1 Cmsmadesimple 1 Cms Made Simple 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
CMS Made Simple (CMSMS) through 2.2.6 contains an admin password reset vulnerability because data values are improperly compared, as demonstrated by a hash beginning with the "0e" substring.