Vulnerabilities (CVE)

Filtered by vendor Cmsmadesimple Subscribe
Filtered by product Cms Made Simple
Total 147 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8912 1 Cmsmadesimple 1 Cms Made Simple 2024-04-11 6.5 MEDIUM 7.2 HIGH
CMS Made Simple (CMSMS) 2.1.6 allows remote authenticated administrators to execute arbitrary PHP code via the code parameter to admin/editusertag.php, related to the CreateTagFunction and CallUserTag functions. NOTE: the vendor reportedly has stated this is "a feature, not a bug.
CVE-2017-7255 1 Cmsmadesimple 1 Cms Made Simple 2024-02-14 3.5 LOW 5.4 MEDIUM
XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_title parameter. Someone must login to conduct the attack.
CVE-2017-7256 1 Cmsmadesimple 1 Cms Made Simple 2024-02-14 3.5 LOW 5.4 MEDIUM
XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_summary parameter. Someone must login to conduct the attack.
CVE-2017-7257 1 Cmsmadesimple 1 Cms Made Simple 2024-02-14 3.5 LOW 5.4 MEDIUM
XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_content parameter. Someone must login to conduct the attack.
CVE-2023-43359 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Page Specific Metadata and Smarty data parameters in the Content Manager Menu component.
CVE-2023-43353 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the extra parameter in the news menu component.
CVE-2023-43360 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Top Directory parameter in the File Picker Menu component.
CVE-2023-43357 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the Manage Shortcuts component.
CVE-2023-43356 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata parameter in the Global Settings Menu component.
CVE-2023-43872 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
A File upload vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).
CVE-2023-43354 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Profiles parameter in the Extensions -MicroTiny WYSIWYG editor component.
CVE-2023-43352 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 7.8 HIGH
An issue in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload to the Content Manager Menu component.
CVE-2023-43355 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the password and password again parameters in the My Preferences - Add user component.
CVE-2023-43339 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload injected into the Database Name, DataBase User or Database Port components.
CVE-2023-43358 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title parameter in the News Menu component.
CVE-2021-28999 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 8.8 HIGH
SQL Injection vulnerability in CMS Made Simple through 2.2.15 allows remote attackers to execute arbitrary commands via the m1_sortby parameter to modules/News/function.admin_articlestab.php.
CVE-2023-36969 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 8.8 HIGH
CMS Made Simple v2.2.17 is vulnerable to Remote Command Execution via the File Upload Function.
CVE-2023-36970 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 5.4 MEDIUM
A Cross-site scripting (XSS) vulnerability in CMS Made Simple v2.2.17 allows remote attackers to inject arbitrary web script or HTML via the File Upload function.
CVE-2021-28998 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 N/A 7.2 HIGH
File upload vulnerability in CMS Made Simple through 2.2.15 allows remote authenticated attackers to gain a webshell via a crafted phar file.
CVE-2022-23907 1 Cmsmadesimple 1 Cms Made Simple 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CMS Made Simple v2.2.15 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the parameter m1_fmmessage.