Vulnerabilities (CVE)

Filtered by vendor Genixcms Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14740 1 Genixcms 1 Genixcms 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in GeniXCMS 1.1.0 allows remote authenticated users to inject arbitrary web script or HTML via the Menu ID when adding a menu.
CVE-2017-14231 1 Genixcms 1 Genixcms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
GeniXCMS before 1.1.0 allows remote attackers to cause a denial of service (account blockage) by leveraging the mishandling of certain username substring relationships, such as the admin<script> username versus the admin username, related to register.php, User.class.php, and Type.class.php.
CVE-2017-17431 1 Genixcms 1 Genixcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GeniXCMS 1.1.5 has XSS via the from, id, lang, menuid, mod, q, status, term, to, or token parameter. NOTE: this might overlap CVE-2017-14761, CVE-2017-14762, or CVE-2017-14765.
CVE-2017-14762 1 Genixcms 1 Genixcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In GeniXCMS 1.1.4, /inc/lib/Control/Backend/menus.control.php has XSS via the id parameter.
CVE-2017-14765 1 Genixcms 1 Genixcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In GeniXCMS 1.1.4, gxadmin/index.php has XSS via the Menu ID field in a page=menus request.
CVE-2017-14764 1 Genixcms 1 Genixcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the Upload Modules page in GeniXCMS 1.1.4, remote authenticated users can execute arbitrary PHP code via a .php file in a ZIP archive of a module.
CVE-2017-14761 1 Genixcms 1 Genixcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In GeniXCMS 1.1.4, /inc/lib/backend/menus.control.php has XSS via the id parameter.
CVE-2017-14763 1 Genixcms 1 Genixcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the Install Themes page in GeniXCMS 1.1.4, remote authenticated users can execute arbitrary PHP code via a .php file in a ZIP archive of a theme.
CVE-2017-8388 1 Genixcms 1 Genixcms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
GeniXCMS 1.0.2 allows remote attackers to bypass the alertDanger MSG_USER_EMAIL_EXIST protection mechanism via a register.php?act=edit&id=1 request.
CVE-2016-10096 1 Genixcms 1 Genixcms 2023-12-10 7.5 HIGH 7.3 HIGH
SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the activation parameter.
CVE-2017-8762 1 Genixcms 1 Genixcms 2023-12-10 3.5 LOW 5.4 MEDIUM
GeniXCMS 1.0.2 has XSS triggered by an authenticated user who submits a page, as demonstrated by a crafted oncut attribute in a B element.
CVE-2017-8376 1 Genixcms 1 Genixcms 2023-12-10 3.5 LOW 5.4 MEDIUM
GeniXCMS 1.0.2 has XSS triggered by an authenticated comment that is mishandled during a mouse operation by an administrator.
CVE-2017-5346 1 Genixcms 1 Genixcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to gxadmin/index.php.
CVE-2017-8827 1 Genixcms 1 Genixcms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
forgotpassword.php in GeniXCMS 1.0.2 lacks a rate limit, which might allow remote attackers to cause a denial of service (login inability) or possibly conduct Arbitrary User Password Reset attacks via a series of requests.
CVE-2017-8780 1 Genixcms 1 Genixcms 2023-12-10 3.5 LOW 4.8 MEDIUM
GeniXCMS 1.0.2 has XSS triggered by a comment that is mishandled during a publish operation by an administrator, as demonstrated by a malformed P element.
CVE-2017-8377 1 Genixcms 1 Genixcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
GeniXCMS 1.0.2 has SQL Injection in inc/lib/Control/Backend/menus.control.php via the menuid parameter.
CVE-2015-2679 1 Genixcms 1 Genixcms 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php or (2) username parameter to gxadmin/login.php.
CVE-2015-2678 1 Genixcms 1 Genixcms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.