Vulnerabilities (CVE)

Filtered by vendor Magnolia-cms Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33098 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Magnolia CMS v6.2.19 was discovered to contain a cross-site scripting (XSS) vulnerability via the Edit Contact function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2021-46363 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 9.3 HIGH 7.8 HIGH
An issue in the Export function of Magnolia v6.2.3 and below allows attackers to perform Formula Injection attacks via crafted CSV/XLS files. These formulas may result in arbitrary code execution on a victim's computer when opening the exported files with Microsoft Excel.
CVE-2021-46361 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue in the Freemark Filter of Magnolia CMS v6.2.11 and below allows attackers to bypass security restrictions and execute arbitrary code via a crafted FreeMarker payload.
CVE-2021-46366 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue in the Login page of Magnolia CMS v6.2.3 and below allows attackers to exploit both an Open Redirect vulnerability and Cross-Site Request Forgery (CSRF) in order to brute force and exfiltrate users' credentials.
CVE-2021-46362 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
A Server-Side Template Injection (SSTI) vulnerability in the Registration and Forgotten Password forms of Magnolia v6.2.3 and below allows attackers to execute arbitrary code via a crafted payload entered into the fullname parameter.
CVE-2021-46365 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 6.8 MEDIUM 7.8 HIGH
An issue in the Export function of Magnolia v6.2.3 and below allows attackers to execute XML External Entity attacks via a crafted XLF file.
CVE-2021-46364 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 6.8 MEDIUM 7.8 HIGH
A vulnerability in the Snake YAML parser of Magnolia CMS v6.2.3 and below allows attackers to execute arbitrary code via a crafted YAML file.
CVE-2021-25894 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Magnolia CMS from 6.1.3 to 6.2.3 contains a stored cross-site scripting (XSS) vulnerability in the /magnoliaPublic/travel/members/login.html mgnlUserId parameter.
CVE-2021-25893 1 Magnolia-cms 1 Magnolia Cms 2024-02-28 3.5 LOW 5.4 MEDIUM
Magnolia CMS from 6.1.3 to 6.2.3 contains a stored cross-site scripting (XSS) vulnerability in the setText parameter of /magnoliaAuthor/.magnolia/.
CVE-2013-4759 1 Magnolia-cms 2 Magnolia Cms, Magnolia Form Module 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Magnolia Form module 1.x before 1.4.7 and 2.x before 2.0.2 for Magnolia CMS allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) fullname, or (3) email parameter to magnoliaPublic/demo-project/members-area/registration.html.