Vulnerabilities (CVE)

Filtered by vendor Domainmod Subscribe
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20989 1 Domainmod 1 Domainmod 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A cross-site request forgery (CSRF) in /admin/maintenance/ of Domainmod 4.13 allows attackers to arbitrarily delete logs.
CVE-2020-20990 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross site scripting (XSS) vulnerability in the /segments/edit.php component of Domainmod 4.13 allows attackers to execute arbitrary web scripts or HTML via the Segment Name parameter.
CVE-2020-20988 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 5.4 MEDIUM
A cross site scripting (XSS) vulnerability in the /domains/cost-by-owner.php component of Domainmod 4.13 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the "or Expiring Between" parameter.
CVE-2020-35358 1 Domainmod 1 Domainmod 2024-02-28 7.5 HIGH 9.8 CRITICAL
DomainMOD domainmod-v4.15.0 is affected by an insufficient session expiration vulnerability. On changing a password, both sessions using the changed password and old sessions in any other browser or device do not expire and remain active. Such flaws frequently give attackers unauthorized access to some system data or functionality.
CVE-2019-9080 1 Domainmod 1 Domainmod 2024-02-28 5.0 MEDIUM 7.5 HIGH
DomainMOD before 4.14.0 uses MD5 without a salt for password storage.
CVE-2020-12735 1 Domainmod 1 Domainmod 2024-02-28 7.5 HIGH 9.8 CRITICAL
reset.php in DomainMOD 4.13.0 uses insufficient entropy for password reset requests, leading to account takeover.
CVE-2019-1010095 1 Domainmod 1 Domainmod 2024-02-28 6.8 MEDIUM 8.8 HIGH
DomainMOD v4.10.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: There is a CSRF vulnerability that can add the administrator account. The component is: admin/users/add.php. The attack vector is: After the administrator logged in, open the html page.
CVE-2019-1010096 1 Domainmod 1 Domainmod 2024-02-28 6.8 MEDIUM 8.8 HIGH
DomainMOD v4.10.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: There is a CSRF vulnerability that can change the read-only user to admin. The component is: admin/users/edit.php?uid=2. The attack vector is: After the administrator logged in, open the html page.
CVE-2019-15811 1 Domainmod 1 Domainmod 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In DomainMOD through 4.13, the parameter daterange in the file reporting/domains/cost-by-month.php has XSS.
CVE-2019-1010094 1 Domainmod 1 Domainmod 2024-02-28 6.8 MEDIUM 8.8 HIGH
domainmod v4.10.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: There is a CSRF vulnerability that can change admin password. The component is: http://127.0.0.1/settings/password/ http://127.0.0.1/admin/users/add.php http://127.0.0.1/admin/users/edit.php?uid=2. The attack vector is: After the administrator logged in, open the html page.
CVE-2018-19136 1 Domainmod 1 Domainmod 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
DomainMOD through 4.11.01 has XSS via the assets/edit/registrar-account.php raid parameter.
CVE-2018-20011 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD 4.11.01 has XSS via the assets/add/category.php Category Name or Stakeholder field.
CVE-2018-19749 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD through 4.11.01 has XSS via the assets/add/account-owner.php Owner name field.
CVE-2018-19751 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD through 4.11.01 has XSS via the admin/ssl-fields/add.php notes field for Custom SSL Fields.
CVE-2018-19750 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 5.4 MEDIUM
DomainMOD through 4.11.01 has XSS via the admin/domain-fields/ notes field in an Add Custom Field action for Custom Domain Fields.
CVE-2018-19892 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD through 4.11.01 has XSS via the admin/dw/add-server.php DisplayName, HostName, or UserName field.
CVE-2018-19914 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD through 4.11.01 has XSS via the assets/add/dns.php Profile Name or notes field.
CVE-2018-19137 1 Domainmod 1 Domainmod 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
DomainMOD through 4.11.01 has XSS via the assets/edit/ip-address.php ipid parameter.
CVE-2018-20009 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD 4.11.01 has XSS via the assets/add/ssl-provider.php SSL Provider Name or SSL Provider URL field.
CVE-2018-19913 1 Domainmod 1 Domainmod 2024-02-28 3.5 LOW 4.8 MEDIUM
DomainMOD through 4.11.01 has XSS via the assets/add/registrar-accounts.php UserName, Reseller ID, or notes field.