8 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic has been found in Mingsoft MCMS up to 5.3.1. This affects an unknown part of the file search.do of the component HTTP POST Request Handler. The manipulation of the argument style leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://gitee.com/mingSoft/MCMS/issues/I7K4DQ https://vuldb.com/?ctiid.235611 https://vuldb.com/?id.235611 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

A vulnerability was found in Mingsoft MCMS up to 5.2.9. It has been classified as critical. Affected is an unknown function of the file /cms/category/list. The manipulation of the argument sqlWhere leads to sql injection. It is possible to launch the attack remotely. • https://gitee.com/mingSoft/MCMS/issues/I61TG5 https://vuldb.com/?id.215196 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-707: Improper Neutralization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in MCMS 5.2.7. There is a CSRF vulnerability that can add an administrator account via ms/basic/manager/save.do. Se ha detectado un problema en MCMS versión 5.2.7. Se presenta una vulnerabilidad de tipo CSRF que puede añadir una cuenta de administrador por medio del archivo ms/basic/manager/save.do • https://gist.github.com/aaaahuia/f708c6c8a320e0f3afbb9247903c4670 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An arbitrary file upload vulnerability was discovered in MCMS 5.2.7, allowing an attacker to execute arbitrary code through a crafted ZIP file. Se ha detectado una vulnerabilidad de carga de archivos arbitraria en MCMS versión 5.2.7, que permite a un atacante ejecutar código arbitrario mediante un archivo ZIP diseñado • https://gitee.com/mingSoft/MCMS/issues/I56AID • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Mingsoft MCMS 5.2.7 was discovered to contain a SQL injection vulnerability in /mdiy/dict/list URI via orderBy parameter. Se ha detectado que Mingsoft MCMS versión 5.2.7, contiene una vulnerabilidad de inyección SQL en /mdiy/dict/list URI por medio del parámetro orderBy • https://gitee.com/mingSoft/MCMS/issues/I54VG0 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •