CVE-2018-10296
https://notcve.org/view.php?id=CVE-2018-10296
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php title parameter. MiniCMS V1.10 tiene Cross-Site Scripting (XSS) mediante el parámetro title en mc-admin/post-edit.php. • https://github.com/bg5sbk/MiniCMS/issues/17 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-10227
https://notcve.org/view.php?id=CVE-2018-10227
MiniCMS v1.10 has XSS via the mc-admin/conf.php site_link parameter. MiniCMS v1.10 tiene Cross-Site Scripting (XSS) mediante el parámetro site_link en mc-admin/conf.php. • https://github.com/bg5sbk/MiniCMS/issues/15 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-9092 – MiniCMS 1.10 - Cross-Site Request Forgery
https://notcve.org/view.php?id=CVE-2018-9092
There is a CSRF vulnerability in mc-admin/conf.php in MiniCMS 1.10 that can change the administrator account password. Hay una vulnerabilidad de Cross-Site Request Forgery (CSRF) en mc-admin/conf.php en MiniCMS 1.10 que puede modificar la contraseña de la cuenta de administrador. MiniCMS version 1.10 suffers from a cross site request forgery vulnerability. • https://www.exploit-db.com/exploits/44362 https://github.com/bg5sbk/MiniCMS/issues/14 • CWE-352: Cross-Site Request Forgery (CSRF) •