Page 3 of 57 results (0.009 seconds)

CVSS: 7.2EPSS: 41%CPEs: 1EXPL: 1

09 Oct 2019 — An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997. Se detectó un problema en MetInfo versión 7.0. Se presenta una inyección SQL por medio del parámetro appno de admin/? • https://github.com/evi1code/Just-for-fun/issues/2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

09 Oct 2019 — An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=user&c=admin_user&a=doGetUserInfo id parameter. Se detectó un problema en MetInfo versión 7.0. Se presenta una inyección SQL por medio del parámetro id de admin/? • https://github.com/evi1code/Just-for-fun/issues/1 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 21%CPEs: 1EXPL: 1

30 Sep 2019 — In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter. En Metinfo versión 7.0.0beta, se detectó una Inyección SQL en el archivo app/system/language/admin/language_general.class.php por medio del parámetro appno de admin/?n=language&c=language_general&a=doExportPack. • https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 21%CPEs: 1EXPL: 1

30 Sep 2019 — In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter. En Metinfo versión 7.0.0beta, se detectó una Inyección SQL en el archivo app/system/product/admin/product_admin.class.php por medio del parámetro id de admin/?n=product&c=product_admin&a=dopara&app_type=shop. • https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/1 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

19 Jul 2019 — Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request. Metinfo versión 6.x permite una inyección SQL mediante el parámetro id en una petición admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 • https://github.com/zhuxianjin/vuln_repo/blob/master/Metinfo%206.x%20Background%20SQL%20injection.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

10 May 2019 — Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/interface/online/delete.php. The attack vector is: The administrator clicks on the malicious link in the login state. Metinfo versión 5.3.18 que está afectado por: una vulnerabilidad de tipo Cross Site Request Forgery (CSRF). • https://github.com/lemon666/vuln/blob/master/MetInfo5.3.md • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

09 May 2019 — Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF). The impact is: Information Disclosure (remote). The component is: admin/index.php. The attack vector is: The administrator clicks on the malicious link in the login state. Metinfo 5.3.18 se ve afectado por: Cross-Site Request Forgery (CSRF). • https://github.com/lemon666/vuln/blob/master/MetInfo5.3.md • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

09 May 2019 — Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in Metinfo 5.3.18 allows remote attackers to inject arbitrary web script or HTML via the (1) class1 parameter or the (2) anyid parameter. Múltiples vulnerabilidades de cross-site scripting (XSS) en admin/index.php en Metinfo 5.3.18 permite a los atacantes remotos inyectar secuencias de comandos web arbitrarias o HTML a través del parámetro (1) class1 o (2) anyid. • https://github.com/lemon666/vuln/blob/master/MetInfo5.3.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

11 Feb 2019 — An issue was discovered in Metinfo 6.x. An attacker can leverage a race condition in the backend database backup function to execute arbitrary PHP code via admin/index.php?n=databack&c=index&a=dogetsql&tables=<?php and admin/databack/bakup_tables.php?2=file_put_contents URIs because app/system/databack/admin/index.class.php creates bakup_tables.php temporarily. • https://github.com/jadacheng/vulnerability/blob/master/Metinfo6.x/MetInfo.md • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

26 Dec 2018 — MetInfo 6.x through 6.1.3 has XSS via the /admin/login/login_check.php url_array[] parameter. MetInfo, desde las versiones 6.x hasta la 6.1.3, tiene Cross-Site Scripting (XSS) mediante el parámetro url_array[] en /admin/login/login_check.php. • https://forum.metinfo.cn/thread-1300-1-1.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •