Vulnerabilities (CVE)

Filtered by vendor Modx Subscribe
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9069 1 Modx 1 Modx Revolution 2023-12-10 6.5 MEDIUM 8.8 HIGH
In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name .htaccess.
CVE-2017-9071 1 Modx 1 Modx Revolution 2023-12-10 2.6 LOW 4.7 MEDIUM
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
CVE-2017-9068 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type parameter.
CVE-2017-9067 2 Modx, Php 2 Modx Revolution, Php 2023-12-10 4.4 MEDIUM 7.0 HIGH
In MODX Revolution before 2.5.7, when PHP 5.3.3 is used, an attacker is able to include and execute arbitrary files on the web server due to insufficient validation of the action parameter to setup/index.php, aka directory traversal.
CVE-2017-7323 1 Modx 1 Modx Revolution 2023-12-10 6.8 MEDIUM 8.1 HIGH
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier use http://rest.modx.com by default, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code by leveraging the lack of the HTTPS protection mechanism.
CVE-2017-7324 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 9.8 CRITICAL
setup/templates/findcore.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the core_path parameter.
CVE-2016-10038 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 7.3 HIGH
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/remove.
CVE-2017-7320 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
setup/controllers/language.php in MODX Revolution 2.5.4-pl and earlier does not properly constrain the language parameter, which allows remote attackers to conduct Cookie-Bombing attacks and cause a denial of service (cookie quota exhaustion), or conduct HTTP Response Splitting attacks with resultant XSS, via an invalid parameter value.
CVE-2017-9070 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to connectors/index.php.
CVE-2017-7321 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 9.8 CRITICAL
setup/controllers/welcome.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the config_key parameter to the setup/index.php?action=welcome URI.
CVE-2017-8115 1 Modx 1 Modx Revolution 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Directory traversal in setup/processors/url_search.php (aka the search page of an unused processor) in MODX Revolution 2.5.7 might allow remote attackers to obtain system directory information.
CVE-2017-7322 1 Modx 1 Modx Revolution 2023-12-10 6.8 MEDIUM 8.1 HIGH
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code via a crafted certificate.
CVE-2016-10039 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 7.3 HIGH
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/getfiles.
CVE-2014-5451 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in MODX Revolution 2.3.1-pl and earlier allows remote attackers to inject arbitrary web script or HTML via the "a" parameter to manager/. NOTE: this issue exists because of a CVE-2014-2080 regression.
CVE-2014-8773 1 Modx 1 Modx Revolution 2023-12-10 6.8 MEDIUM N/A
MODX Revolution 2.x before 2.2.15 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism by (1) omitting the CSRF token or via a (2) long string in the CSRF token parameter.
CVE-2014-8775 1 Modx 1 Modx Revolution 2023-12-10 5.0 MEDIUM N/A
MODX Revolution 2.x before 2.2.15 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2014-8992 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in manager/assets/fileapi/FileAPI.flash.image.swf in MODX Revolution 2.3.2-pl allows remote attackers to inject arbitrary web script or HTML via the callback parameter.
CVE-2014-2311 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in modx.class.php in MODX Revolution 2.0.0 before 2.2.13 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-2080 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in ModX Revolution before 2.2.11 allows remote attackers to inject arbitrary web script or HTML via the "a" parameter.
CVE-2014-8774 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in manager/index.php in MODX Revolution 2.x before 2.2.15 allows remote attackers to inject arbitrary web script or HTML via the context_key parameter.