Filtered by vendor 1234n Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46378 1 1234n 1 Minicms 2023-11-08 5.4 Medium
Stored Cross Site Scripting (XSS) vulnerability in MiniCMS 1.1.1 allows attackers to run arbitrary code via crafted string appended to /mc-admin/conf.php.
CVE-2021-33387 1 1234n 1 Minicms 2023-03-06 9.6 Critical
Cross Site Scripting Vulnerability in MiniCMS v.1.10 allows attacker to execute arbitrary code via a crafted get request.
CVE-2018-10227 1 1234n 1 Minicms 2022-10-03 N/A
MiniCMS v1.10 has XSS via the mc-admin/conf.php site_link parameter.
CVE-2018-10423 1 1234n 1 Minicms 2022-10-03 N/A
mc-admin/post.php in MiniCMS 1.10 allows remote attackers to obtain a directory listing of the top-level directory of the web root via a link that becomes available after posting an article.
CVE-2018-10424 1 1234n 1 Minicms 2022-10-03 N/A
mc-admin/post-edit.php in MiniCMS 1.10 allows full path disclosure via a modified id field.
CVE-2018-16298 1 1234n 1 Minicms 2022-10-03 N/A
An issue was discovered in MiniCMS 1.10. There is an mc-admin/post.php?tag= XSS vulnerability for a state=delete, state=draft, or state=publish request.
CVE-2018-18890 1 1234n 1 Minicms 2022-10-03 N/A
MiniCMS 1.10 allows full path disclosure via /mc-admin/post.php?state=delete&delete= with an invalid filename.
CVE-2018-18891 1 1234n 1 Minicms 2022-10-03 N/A
MiniCMS 1.10 allows file deletion via /mc-admin/post.php?state=delete&delete= because the authentication check occurs too late.
CVE-2018-18892 1 1234n 1 Minicms 2022-10-03 N/A
MiniCMS 1.10 allows execution of arbitrary PHP code via the install.php sitename parameter, which affects the site_name field in mc_conf.php.
CVE-2018-1000638 1 1234n 1 Minicms 2022-10-03 N/A
MiniCMS version 1.1 contains a Cross Site Scripting (XSS) vulnerability in http://example.org/mc-admin/page.php?date={payload} that can result in code injection.
CVE-2019-9603 1 1234n 1 Minicms 2022-10-03 N/A
MiniCMS 1.10 allows mc-admin/post.php?state=publish&delete= CSRF to delete articles, a different vulnerability than CVE-2018-18891.
CVE-2020-19896 1 1234n 1 Minicms 2022-07-08 9.8 Critical
File inclusion vulnerability in Minicms v1.9 allows remote attackers to execute arbitary PHP code via post-edit.php.
CVE-2022-33121 1 1234n 1 Minicms 2022-06-30 8.1 High
A Cross-Site Request Forgery (CSRF) in MiniCMS v1.11 allows attackers to arbitrarily delete local .dat files via clicking on a malicious link.
CVE-2021-41663 1 1234n 1 Minicms 2022-06-27 6.1 Medium
A cross-site scripting (XSS) vulnerability exists in Mini CMS V1.11. The vulnerability exists in the article upload: post-edit.php page.
CVE-2021-44970 1 1234n 1 Minicms 2022-02-16 5.4 Medium
MiniCMS v1.11 was discovered to contain a cross-site scripting (XSS) vulnerability via /mc-admin/page-edit.php.
CVE-2020-17999 1 1234n 1 Minicms 2021-05-05 6.1 Medium
Cross Site Scripting (XSS) in MiniCMS v1.10 allows remote attackers to execute arbitrary code by injecting commands via a crafted HTTP request to the component "/mc-admin/post-edit.php".
CVE-2020-36051 1 1234n 1 Minicms 2021-01-08 7.5 High
Directory traversal vulnerability in page_edit.php in MiniCMS V1.10 allows remote attackers to read arbitrary files via the state parameter.
CVE-2020-36052 1 1234n 1 Minicms 2021-01-08 9.8 Critical
Directory traversal vulnerability in post-edit.php in MiniCMS V1.10 allows remote attackers to include and execute arbitrary files via the state parameter.
CVE-2019-13186 1 1234n 1 Minicms 2019-07-10 N/A
In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the tags box. An attacker can use it to get a user's cookie. This is different from CVE-2018-10296, CVE-2018-16233, and CVE-2018-20520.
CVE-2019-13339 1 1234n 1 Minicms 2019-07-07 N/A
In MiniCMS V1.10, stored XSS was found in mc-admin/page-edit.php (content box), which can be used to get a user's cookie.