Vulnerabilities (CVE)

Filtered by vendor Masacms Subscribe
Filtered by product Masacms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47002 1 Masacms 1 Masacms 2024-02-28 N/A 9.8 CRITICAL
A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request.
CVE-2021-42183 1 Masacms 1 Masacms 2024-02-28 5.0 MEDIUM 7.5 HIGH
MasaCMS 7.2.1 is affected by a path traversal vulnerability in /index.cfm/_api/asset/image/.