Vulnerabilities (CVE)

Filtered by vendor Modx Subscribe
Filtered by product Modx Revolution
Total 36 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25911 1 Modx 1 Modx Revolution 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A XML External Entity (XXE) vulnerability was discovered in the modRestServiceRequest component in MODX CMS 2.7.3 which can lead to an information disclosure or denial of service (DOS).
CVE-2019-1010123 1 Modx 1 Modx Revolution 2023-12-10 5.0 MEDIUM 7.5 HIGH
MODX Revolution Gallery 1.7.0 is affected by: CWE-434: Unrestricted Upload of File with Dangerous Type. The impact is: Creating file with custom a filename and content. The component is: Filtering user parameters before passing them into phpthumb class. The attack vector is: web request via /assets/components/gallery/connector.php.
CVE-2018-1000208 1 Modx 1 Modx Revolution 2023-12-10 6.4 MEDIUM 7.5 HIGH
MODX Revolution version <=2.6.4 contains a Directory Traversal vulnerability in /core/model/modx/modmanagerrequest.class.php that can result in remove files. This attack appear to be exploitable via web request via security/login processor. This vulnerability appears to have been fixed in pull 13980.
CVE-2018-20755 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
CVE-2018-1000207 1 Modx 1 Modx Revolution 2023-12-10 6.5 MEDIUM 7.2 HIGH
MODX Revolution version <=2.6.4 contains a Incorrect Access Control vulnerability in Filtering user parameters before passing them into phpthumb class that can result in Creating file with custom a filename and content. This attack appear to be exploitable via Web request. This vulnerability appears to have been fixed in commit 06bc94257408f6a575de20ddb955aca505ef6e68.
CVE-2018-20757 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute name.
CVE-2018-20756 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via a document resource (such as pagetitle), which is mishandled during an Update action, a Quick Edit action, or the viewing of manager logs.
CVE-2018-20758 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
MODX Revolution through v2.7.0-pl allows XSS via User Settings such as Description.
CVE-2018-17556 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
MODX Revolution v2.6.5-pl allows stored XSS via a Create New Media Source action.
CVE-2018-10382 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
MODX Revolution 2.6.3 has XSS.
CVE-2015-6588 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in login-fsp.html in MODX Revolution before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING.
CVE-2017-1000223 1 Modx 1 Modx Revolution 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.
CVE-2017-11744 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MODX Revolution 2.5.7, the "key" and "name" parameters in the System Settings module are vulnerable to XSS. A malicious payload sent to connectors/index.php will be triggered by every user, when they visit this module.
CVE-2016-10037 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 7.3 HIGH
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted id (aka dir) parameter, related to browser/directory/getlist.
CVE-2017-9069 1 Modx 1 Modx Revolution 2023-12-10 6.5 MEDIUM 8.8 HIGH
In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name .htaccess.
CVE-2017-9071 1 Modx 1 Modx Revolution 2023-12-10 2.6 LOW 4.7 MEDIUM
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
CVE-2017-9068 1 Modx 1 Modx Revolution 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type parameter.
CVE-2017-9067 2 Modx, Php 2 Modx Revolution, Php 2023-12-10 4.4 MEDIUM 7.0 HIGH
In MODX Revolution before 2.5.7, when PHP 5.3.3 is used, an attacker is able to include and execute arbitrary files on the web server due to insufficient validation of the action parameter to setup/index.php, aka directory traversal.
CVE-2017-7323 1 Modx 1 Modx Revolution 2023-12-10 6.8 MEDIUM 8.1 HIGH
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier use http://rest.modx.com by default, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code by leveraging the lack of the HTTPS protection mechanism.
CVE-2017-7324 1 Modx 1 Modx Revolution 2023-12-10 7.5 HIGH 9.8 CRITICAL
setup/templates/findcore.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the core_path parameter.