Vulnerabilities (CVE)

Filtered by vendor Metinfo Subscribe
Filtered by product Metinfo
Total 53 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17419 1 Metinfo 1 Metinfo 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=user&c=admin_user&a=doGetUserInfo id parameter.
CVE-2019-16997 1 Metinfo 1 Metinfo 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
CVE-2019-17418 1 Metinfo 1 Metinfo 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997.
CVE-2019-17676 1 Metinfo 1 Metinfo 2023-12-10 6.8 MEDIUM 8.8 HIGH
app/system/admin/admin/index.class.php in MetInfo 7.0.0beta allows a CSRF attack to add a user account via a doSaveSetup action to admin/index.php, as demonstrated by an admin/?n=admin&c=index&a=doSaveSetup URI.
CVE-2017-12789 1 Metinfo 1 Metinfo 2023-12-10 6.8 MEDIUM 8.8 HIGH
Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/interface/online/delete.php. The attack vector is: The administrator clicks on the malicious link in the login state.
CVE-2019-13969 1 Metinfo 1 Metinfo 2023-12-10 6.5 MEDIUM 8.8 HIGH
Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request.
CVE-2017-12790 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/index.php. The attack vector is: The administrator clicks on the malicious link in the login state.
CVE-2017-12788 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in Metinfo 5.3.18 allows remote attackers to inject arbitrary web script or HTML via the (1) class1 parameter or the (2) anyid parameter.
CVE-2018-14420 1 Metinfo 1 Metinfo 2023-12-10 6.8 MEDIUM 8.8 HIGH
MetInfo 6.0.0 allows a CSRF attack to add a user account via a doaddsave action to admin/index.php, as demonstrated by an admin/index.php?anyid=47&n=admin&c=admin_admin&a=doaddsave URI.
CVE-2018-19050 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword langset parameter.
CVE-2018-17129 1 Metinfo 1 Metinfo 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
MetInfo 6.1.0 has SQL injection in doexport() in app/system/feedback/admin/feedback_admin.class.php via the class1 field.
CVE-2018-19051 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword abt_type parameter.
CVE-2018-18374 1 Metinfo 1 Metinfo 2023-12-10 3.5 LOW 5.4 MEDIUM
XSS exists in the MetInfo 6.1.2 admin/index.php page via the anyid parameter.
CVE-2018-18296 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MetInfo 6.1.2 has XSS via the /admin/index.php bigclass parameter in an n=column&a=doadd action.
CVE-2018-19836 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Metinfo 6.1.3, include/interface/applogin.php allows setting arbitrary HTTP headers (including the Cookie header), and common.inc.php allows registering variables from the $_COOKIE value. This issue can, for example, be exploited in conjunction with CVE-2018-19835 to bypass many XSS filters such as the Chrome XSS filter.
CVE-2019-7718 1 Metinfo 1 Metinfo 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Metinfo 6.x. An attacker can leverage a race condition in the backend database backup function to execute arbitrary PHP code via admin/index.php?n=databack&c=index&a=dogetsql&tables=<?php and admin/databack/bakup_tables.php?2=file_put_contents URIs because app/system/databack/admin/index.class.php creates bakup_tables.php temporarily.
CVE-2018-14419 1 Metinfo 1 Metinfo 2023-12-10 3.5 LOW 4.8 MEDIUM
MetInfo 6.0.0 allows XSS via a modified name of the navigation bar on the home page.
CVE-2018-19835 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Metinfo 6.1.3 has reflected XSS via the admin/column/move.php lang_columnerr4 parameter.
CVE-2018-20486 1 Metinfo 1 Metinfo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MetInfo 6.x through 6.1.3 has XSS via the /admin/login/login_check.php url_array[] parameter.
CVE-2018-12530 1 Metinfo 1 Metinfo 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
An issue was discovered in MetInfo 6.0.0. admin/app/batch/csvup.php allows remote attackers to delete arbitrary files via a flienamecsv=../ directory traversal. This can be exploited via CSRF.