Vulnerabilities (CVE)

Filtered by vendor Cmsmadesimple Subscribe
Total 138 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36413 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Exclude these IP addresses from the "Site Down" status" parameter under the "Maintenance Mode" module.
CVE-2020-36409 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add Category" parameter under the "Categories" module.
CVE-2020-23240 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerablity in CMS Made Simple 2.2.14 via the Logic field in the Content Manager feature.
CVE-2020-36416 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Design" parameter under the "Designs" module.
CVE-2020-27377 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability was discovered in the Administrator panel on the 'Setting News' module on CMS Made Simple 2.2.14 which allows an attacker to execute arbitrary web scripts.
CVE-2021-28935 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
CMS Made Simple (CMSMS) 2.2.15 allows authenticated XSS via the /admin/addbookmark.php script through the Site Admin > My Preferences > Title field.
CVE-2020-36410 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Email address to receive notification of news submission" parameter under the "Options" module.
CVE-2020-36415 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Stylesheet" parameter under the "Stylesheets" module.
CVE-2020-24860 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
CMS Made Simple 2.2.14 allows an authenticated user with access to the Content Manager to edit content and put persistent XSS payload in the affected text fields. The user can get cookies from every authenticated user who visits the website.
CVE-2020-20138 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in the Showtime2 Slideshow module in CMS Made Simple (CMSMS) 2.2.4.
CVE-2020-22842 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
CMS Made Simple before 2.2.15 allows XSS via the m1_mod parameter in a ModuleManager local_uninstall action to admin/moduleinterface.php.
CVE-2020-10681 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
The Filemanager in CMS Made Simple 2.2.13 has stored XSS via a .pxd file, as demonstrated by m1_files[] to admin/moduleinterface.php.
CVE-2020-10682 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 6.8 MEDIUM 7.8 HIGH
The Filemanager in CMS Made Simple 2.2.13 allows remote code execution via a .php.jpegd JPEG file, as demonstrated by m1_files[] to admin/moduleinterface.php. The file should be sent as application/octet-stream and contain PHP code (it need not be a valid JPEG file).
CVE-2020-14926 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 5.4 MEDIUM
CMS Made Simple 2.2.14 allows XSS via a Search Term to the admin/moduleinterface.php?mact=ModuleManager page.
CVE-2020-17462 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 6.5 MEDIUM 7.8 HIGH
CMS Made Simple 2.2.14 allows Authenticated Arbitrary File Upload because the File Manager does not block .ptar files, a related issue to CVE-2017-16798.
CVE-2020-13660 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
CMS Made Simple through 2.2.14 allows XSS via a crafted File Picker profile name.
CVE-2019-17630 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
CMS Made Simple (CMSMS) 2.2.11 allows stored XSS by an admin via a crafted image filename on the "News > Add Article" screen.
CVE-2011-4310 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 5.0 MEDIUM 7.5 HIGH
The news module in CMSMS before 1.9.4.3 allows remote attackers to corrupt new articles.
CVE-2019-17629 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
CMS Made Simple (CMSMS) 2.2.11 allows stored XSS by an admin via a crafted image filename on the "file manager > upload images" screen.
CVE-2019-17226 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
CMS Made Simple (CMSMS) 2.2.11 allows XSS via the Site Admin > Module Manager > Search Term field.