Vulnerabilities (CVE)

Filtered by vendor Mingsoft Subscribe
Filtered by product Mcms
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46037 1 Mingsoft 1 Mcms 2023-12-10 5.5 MEDIUM 8.1 HIGH
MCMS v5.2.4 was discovered to contain an arbitrary file deletion vulnerability via the component /template/unzip.do.
CVE-2022-27340 1 Mingsoft 1 Mcms 2023-12-10 6.8 MEDIUM 8.8 HIGH
MCMS v5.2.7 contains a Cross-Site Request Forgery (CSRF) via /role/saveOrUpdateRole.do. This vulnerability allows attackers to escalate privileges and modify data.
CVE-2021-46384 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: RCE. The impact is: execute arbitrary code (remote). The attack vector is: ${"freemarker.template.utility.Execute"?new()("calc")}. ¶¶ MCMS has a pre-auth RCE vulnerability through which allows unauthenticated attacker with network access via http to compromise MCMS. Successful attacks of this vulnerability can result in takeover of MCMS.
CVE-2021-46063 1 Mingsoft 1 Mcms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
MCMS v5.2.5 was discovered to contain a Server Side Template Injection (SSTI) vulnerability via the Template Management module.
CVE-2022-27466 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.27 was discovered to contain a SQL injection vulnerability in the orderBy parameter at /dict/list.do.
CVE-2022-30506 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An arbitrary file upload vulnerability was discovered in MCMS 5.2.7, allowing an attacker to execute arbitrary code through a crafted ZIP file.
CVE-2022-30047 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS v5.2.7 was discovered to contain a SQL injection vulnerability in /mdiy/dict/listExcludeApp URI via orderBy parameter.
CVE-2022-26585 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS v5.2.7 was discovered to contain a SQL injection vulnerability via /cms/content/list.
CVE-2022-23899 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.5 was discovered to contain a SQL injection vulnerability via search.do in the file /web/MCmsAction.java.
CVE-2021-46385 1 Mingsoft 1 Mcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: SQL Injection. The impact is: obtain sensitive information (remote). The component is: net.mingsoft.mdiy.action.FormDataAction#queryData. The attack vector is: 0 or sleep(3). ¶¶ MCMS has a sql injection vulnerability through which attacker can get sensitive information from the database.
CVE-2021-46386 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
File upload vulnerability in mingSoft MCMS through 5.2.5, allows remote attackers to execute arbitrary code via a crafted jspx webshell to net.mingsoft.basic.action.web.FileAction#upload.
CVE-2022-22929 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.4 was discovered to have an arbitrary file upload vulnerability in the New Template module, which allows attackers to execute arbitrary code via a crafted ZIP file.
CVE-2022-23314 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.4 was discovered to contain a SQL injection vulnerability via /ms/mdiy/model/importJson.do.
CVE-2021-46383 1 Mingsoft 1 Mcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: SQL Injection. The impact is: obtain sensitive information (remote). The component is: net.mingsoft.mdiy.action.web.DictAction#list. The attack vector is: 0 or sleep(3). ¶¶ MCMS has a sql injection vulnerability through which attacker can get sensitive information from the database.
CVE-2022-22930 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
A remote code execution (RCE) vulnerability in the Template Management function of MCMS v5.2.4 allows attackers to execute arbitrary code via a crafted payload.
CVE-2022-23315 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.4 was discovered to contain an arbitrary file upload vulnerability via the component /ms/template/writeFileContent.do.
CVE-2022-22928 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.4 was discovered to have a hardcoded shiro-key, allowing attackers to exploit the key and execute arbitrary code.
CVE-2020-23262 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ming-soft MCMS v5.0, where a malicious user can exploit SQL injection without logging in through /mcms/view.do.
CVE-2018-18830 1 Mingsoft 1 Mcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in com\mingsoft\basic\action\web\FileAction.java in MCMS 4.6.5. Since the upload interface does not verify the user login status, you can use this interface to upload files without setting a cookie. First, start an upload of JSP code with a .png filename, and then intercept the data packet. In the name parameter, change the suffix to jsp. In the response, the server returns the storage path of the file, which can be accessed to execute arbitrary JSP code.
CVE-2018-18831 1 Mingsoft 1 Mcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in com\mingsoft\cms\action\GeneraterAction.java in MCMS 4.6.5. An attacker can write a .jsp file (in the position parameter) to an arbitrary directory via a ../ Directory Traversal in the url parameter.