MODX Revolution through 2.8.3-pl allows remote authenticated administrators to execute arbitrary code by uploading an executable file, because the Uploadable File Types setting can be changed by an administrator.
Max CVSS
7.2
EPSS Score
1.35%
Published
2022-02-26
Updated
2023-03-27
A XML External Entity (XXE) vulnerability was discovered in the modRestServiceRequest component in MODX CMS 2.7.3 which can lead to an information disclosure or denial of service (DOS).
Max CVSS
9.1
EPSS Score
0.19%
Published
2021-10-31
Updated
2021-11-02
Fred MODX Revolution < 1.0.0-beta5 is affected by: Incorrect Access Control - CWE-648. The impact is: Remote Code Execution. The component is: assets/components/fred/web/elfinder/connector.php. The attack vector is: Uploading a PHP file or change data in the database. The fixed version is: https://github.com/modxcms/fred/commit/139cefac83b2ead90da23187d92739dec79d3ccd and https://github.com/modxcms/fred/commit/01f0a3d1ae7f3970639c2a0db1887beba0065246.
Max CVSS
9.8
EPSS Score
1.45%
Published
2019-07-24
Updated
2020-09-30
MODX Revolution Gallery 1.7.0 is affected by: CWE-434: Unrestricted Upload of File with Dangerous Type. The impact is: Creating file with custom a filename and content. The component is: Filtering user parameters before passing them into phpthumb class. The attack vector is: web request via /assets/components/gallery/connector.php.
Max CVSS
7.5
EPSS Score
0.11%
Published
2019-07-23
Updated
2019-10-09
Evolution CMS 2.0.x allows XSS via a description and new category location in a template. NOTE: the vendor states that the behavior is consistent with the "access policy in the administration panel.
Max CVSS
5.4
EPSS Score
0.12%
Published
2019-08-15
Updated
2024-04-11
MODX Revolution version <=2.6.4 contains a Directory Traversal vulnerability in /core/model/modx/modmanagerrequest.class.php that can result in remove files. This attack appear to be exploitable via web request via security/login processor. This vulnerability appears to have been fixed in pull 13980.
Max CVSS
7.5
EPSS Score
0.08%
Published
2018-07-13
Updated
2018-09-07
MODX Revolution version <=2.6.4 contains a Incorrect Access Control vulnerability in Filtering user parameters before passing them into phpthumb class that can result in Creating file with custom a filename and content. This attack appear to be exploitable via Web request. This vulnerability appears to have been fixed in commit 06bc94257408f6a575de20ddb955aca505ef6e68.
Max CVSS
7.2
EPSS Score
62.39%
Published
2018-07-13
Updated
2019-10-03
MODX Revolution through v2.7.0-pl allows XSS via User Settings such as Description.
Max CVSS
5.4
EPSS Score
0.05%
Published
2019-02-06
Updated
2019-10-23
MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute name.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-02-06
Updated
2019-02-06
MODX Revolution through v2.7.0-pl allows XSS via a document resource (such as pagetitle), which is mishandled during an Update action, a Quick Edit action, or the viewing of manager logs.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-02-06
Updated
2019-02-06
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-02-06
Updated
2019-02-06
MODX Revolution v2.6.5-pl allows stored XSS via a Create New Media Source action.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-09-26
Updated
2018-11-15
Evolution CMS 1.4.x allows XSS via the manager/ search parameter.
Max CVSS
5.4
EPSS Score
0.06%
Published
2018-12-28
Updated
2019-02-26
Evolution CMS 1.4.x allows XSS via the page weblink title parameter to the manager/ URI.
Max CVSS
5.4
EPSS Score
0.06%
Published
2018-12-28
Updated
2019-02-26
MODX Revolution 2.6.3 has XSS.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-06-01
Updated
2018-06-27
A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.
Max CVSS
5.4
EPSS Score
0.05%
Published
2017-11-17
Updated
2017-12-01
MODX Revolution version 2.x - 2.5.6 is vulnerable to blind SQL injection caused by improper sanitization by the escape method resulting in authenticated user accessing database and possibly escalating privileges.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-07-17
Updated
2017-07-21
In MODX Revolution 2.5.7, the "key" and "name" parameters in the System Settings module are vulnerable to XSS. A malicious payload sent to connectors/index.php will be triggered by every user, when they visit this module.
Max CVSS
6.1
EPSS Score
0.07%
Published
2017-07-30
Updated
2017-08-02
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
Max CVSS
4.7
EPSS Score
0.08%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to connectors/index.php.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name .htaccess.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, when PHP 5.3.3 is used, an attacker is able to include and execute arbitrary files on the web server due to insufficient validation of the action parameter to setup/index.php, aka directory traversal.
Max CVSS
7.0
EPSS Score
0.07%
Published
2017-05-18
Updated
2017-05-31
Directory traversal in setup/processors/url_search.php (aka the search page of an unused processor) in MODX Revolution 2.5.7 might allow remote attackers to obtain system directory information.
Max CVSS
5.3
EPSS Score
0.11%
Published
2017-04-25
Updated
2017-05-05
setup/templates/findcore.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the core_path parameter.
Max CVSS
9.8
EPSS Score
2.43%
Published
2017-03-30
Updated
2020-01-10
43 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!