Vulnerabilities (CVE)

Filtered by vendor Mingsoft Subscribe
Filtered by product Mcms
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3990 1 Mingsoft 1 Mcms 2024-05-17 4.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic has been found in Mingsoft MCMS up to 5.3.1. This affects an unknown part of the file search.do of the component HTTP POST Request Handler. The manipulation of the argument style leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-235611.
CVE-2024-22567 1 Mingsoft 1 Mcms 2024-02-14 N/A 8.8 HIGH
File Upload vulnerability in MCMS 5.3.5 allows attackers to upload arbitrary files via crafted POST request to /ms/file/upload.do.
CVE-2023-51282 1 Mingsoft 1 Mcms 2024-02-05 N/A 7.5 HIGH
An issue in mingSoft MCMS v.5.2.4 allows a a remote attacker to obtain sensitive information via a crafted script to the password parameter.
CVE-2020-22755 1 Mingsoft 1 Mcms 2024-02-04 N/A 8.8 HIGH
File upload vulnerability in MCMS 5.0 allows attackers to execute arbitrary code via a crafted thumbnail. A different vulnerability than CVE-2022-31943.
CVE-2022-4375 1 Mingsoft 1 Mcms 2024-02-04 N/A 9.8 CRITICAL
A vulnerability was found in Mingsoft MCMS up to 5.2.9. It has been classified as critical. Affected is an unknown function of the file /cms/category/list. The manipulation of the argument sqlWhere leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.2.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215196.
CVE-2022-36272 1 Mingsoft 1 Mcms 2024-02-04 N/A 9.8 CRITICAL
Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/page/verify URI via fieldName parameter.
CVE-2022-36599 1 Mingsoft 1 Mcms 2024-02-04 N/A 9.8 CRITICAL
Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/model/delete URI via models Lists.
CVE-2022-31943 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.8 was discovered to contain an arbitrary file upload vulnerability.
CVE-2022-30506 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An arbitrary file upload vulnerability was discovered in MCMS 5.2.7, allowing an attacker to execute arbitrary code through a crafted ZIP file.
CVE-2021-46036 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
An arbitrary file upload vulnerability in the component /ms/file/uploadTemplate.do of MCMS v5.2.4 allows attackers to execute arbitrary code.
CVE-2022-26585 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS v5.2.7 was discovered to contain a SQL injection vulnerability via /cms/content/list.
CVE-2021-46062 1 Mingsoft 1 Mcms 2024-02-04 5.8 MEDIUM 7.1 HIGH
MCMS v5.2.5 was discovered to contain an arbitrary file deletion vulnerability via the component oldFileName.
CVE-2022-27340 1 Mingsoft 1 Mcms 2024-02-04 6.8 MEDIUM 8.8 HIGH
MCMS v5.2.7 contains a Cross-Site Request Forgery (CSRF) via /role/saveOrUpdateRole.do. This vulnerability allows attackers to escalate privileges and modify data.
CVE-2021-46037 1 Mingsoft 1 Mcms 2024-02-04 5.5 MEDIUM 8.1 HIGH
MCMS v5.2.4 was discovered to contain an arbitrary file deletion vulnerability via the component /template/unzip.do.
CVE-2021-46063 1 Mingsoft 1 Mcms 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
MCMS v5.2.5 was discovered to contain a Server Side Template Injection (SSTI) vulnerability via the Template Management module.
CVE-2022-30048 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS 5.2.7 was discovered to contain a SQL injection vulnerability in /mdiy/dict/list URI via orderBy parameter.
CVE-2022-23899 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.5 was discovered to contain a SQL injection vulnerability via search.do in the file /web/MCmsAction.java.
CVE-2022-25125 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.4 was discovered to contain a SQL injection vulnerability via search.do in the file /mdiy/dict/listExcludeApp.
CVE-2022-27466 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.27 was discovered to contain a SQL injection vulnerability in the orderBy parameter at /dict/list.do.
CVE-2021-46384 1 Mingsoft 1 Mcms 2024-02-04 7.5 HIGH 9.8 CRITICAL
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: RCE. The impact is: execute arbitrary code (remote). The attack vector is: ${"freemarker.template.utility.Execute"?new()("calc")}. ΒΆΒΆ MCMS has a pre-auth RCE vulnerability through which allows unauthenticated attacker with network access via http to compromise MCMS. Successful attacks of this vulnerability can result in takeover of MCMS.