Vulnerabilities (CVE)

Filtered by vendor Modx Subscribe
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14518 1 Modx 1 Evolution Cms 2024-04-11 3.5 LOW 5.4 MEDIUM
Evolution CMS 2.0.x allows XSS via a description and new category location in a template. NOTE: the vendor states that the behavior is consistent with the "access policy in the administration panel.
CVE-2022-26149 1 Modx 1 Revolution 2023-12-10 6.5 MEDIUM 7.2 HIGH
MODX Revolution through 2.8.3-pl allows remote authenticated administrators to execute arbitrary code by uploading an executable file, because the Uploadable File Types setting can be changed by an administrator.
CVE-2020-25911 1 Modx 1 Modx Revolution 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A XML External Entity (XXE) vulnerability was discovered in the modRestServiceRequest component in MODX CMS 2.7.3 which can lead to an information disclosure or denial of service (DOS).
CVE-2019-1010178 1 Modx 1 Fred 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fred MODX Revolution < 1.0.0-beta5 is affected by: Incorrect Access Control - CWE-648. The impact is: Remote Code Execution. The component is: assets/components/fred/web/elfinder/connector.php. The attack vector is: Uploading a PHP file or change data in the database. The fixed version is: https://github.com/modxcms/fred/commit/139cefac83b2ead90da23187d92739dec79d3ccd and https://github.com/modxcms/fred/commit/01f0a3d1ae7f3970639c2a0db1887beba0065246.
CVE-2019-1010123 1 Modx 1 Modx Revolution 2023-12-10 5.0 MEDIUM 7.5 HIGH
MODX Revolution Gallery 1.7.0 is affected by: CWE-434: Unrestricted Upload of File with Dangerous Type. The impact is: Creating file with custom a filename and content. The component is: Filtering user parameters before passing them into phpthumb class. The attack vector is: web request via /assets/components/gallery/connector.php.
CVE-2018-16637 1 Modx 1 Evolution Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Evolution CMS 1.4.x allows XSS via the page weblink title parameter to the manager/ URI.
CVE-2018-1000208 1 Modx 1 Modx Revolution 2023-12-10 6.4 MEDIUM 7.5 HIGH
MODX Revolution version <=2.6.4 contains a Directory Traversal vulnerability in /core/model/modx/modmanagerrequest.class.php that can result in remove files. This attack appear to be exploitable via web request via security/login processor. This vulnerability appears to have been fixed in pull 13980.
CVE-2018-16638 1 Modx 1 Evolution Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Evolution CMS 1.4.x allows XSS via the manager/ search parameter.
CVE-2018-20755 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
CVE-2018-1000207 1 Modx 1 Modx Revolution 2023-12-10 6.5 MEDIUM 7.2 HIGH
MODX Revolution version <=2.6.4 contains a Incorrect Access Control vulnerability in Filtering user parameters before passing them into phpthumb class that can result in Creating file with custom a filename and content. This attack appear to be exploitable via Web request. This vulnerability appears to have been fixed in commit 06bc94257408f6a575de20ddb955aca505ef6e68.
CVE-2018-20757 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute name.
CVE-2018-20756 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via a document resource (such as pagetitle), which is mishandled during an Update action, a Quick Edit action, or the viewing of manager logs.
CVE-2018-20758 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via User Settings such as Description.
CVE-2018-17556 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
MODX Revolution v2.6.5-pl allows stored XSS via a Create New Media Source action.
CVE-2018-10382 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
MODX Revolution 2.6.3 has XSS.
CVE-2015-6588 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in login-fsp.html in MODX Revolution before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING.
CVE-2017-1000223 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.
CVE-2017-1000067 1 Modx 1 Revolution 2023-12-10 6.5 MEDIUM 8.8 HIGH
MODX Revolution version 2.x - 2.5.6 is vulnerable to blind SQL injection caused by improper sanitization by the escape method resulting in authenticated user accessing database and possibly escalating privileges.
CVE-2017-11744 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MODX Revolution 2.5.7, the "key" and "name" parameters in the System Settings module are vulnerable to XSS. A malicious payload sent to connectors/index.php will be triggered by every user, when they visit this module.
CVE-2016-10037 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 7.3 HIGH
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted id (aka dir) parameter, related to browser/directory/getlist.