A XML External Entity (XXE) vulnerability was discovered in the modRestServiceRequest component in MODX CMS 2.7.3 which can lead to an information disclosure or denial of service (DOS).
Max CVSS
9.1
EPSS Score
0.19%
Published
2021-10-31
Updated
2021-11-02
MODX Revolution Gallery 1.7.0 is affected by: CWE-434: Unrestricted Upload of File with Dangerous Type. The impact is: Creating file with custom a filename and content. The component is: Filtering user parameters before passing them into phpthumb class. The attack vector is: web request via /assets/components/gallery/connector.php.
Max CVSS
7.5
EPSS Score
0.11%
Published
2019-07-23
Updated
2019-10-09
MODX Revolution version <=2.6.4 contains a Directory Traversal vulnerability in /core/model/modx/modmanagerrequest.class.php that can result in remove files. This attack appear to be exploitable via web request via security/login processor. This vulnerability appears to have been fixed in pull 13980.
Max CVSS
7.5
EPSS Score
0.08%
Published
2018-07-13
Updated
2018-09-07
MODX Revolution version <=2.6.4 contains a Incorrect Access Control vulnerability in Filtering user parameters before passing them into phpthumb class that can result in Creating file with custom a filename and content. This attack appear to be exploitable via Web request. This vulnerability appears to have been fixed in commit 06bc94257408f6a575de20ddb955aca505ef6e68.
Max CVSS
7.2
EPSS Score
62.39%
Published
2018-07-13
Updated
2019-10-03
MODX Revolution through v2.7.0-pl allows XSS via User Settings such as Description.
Max CVSS
5.4
EPSS Score
0.05%
Published
2019-02-06
Updated
2019-10-23
MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute name.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-02-06
Updated
2019-02-06
MODX Revolution through v2.7.0-pl allows XSS via a document resource (such as pagetitle), which is mishandled during an Update action, a Quick Edit action, or the viewing of manager logs.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-02-06
Updated
2019-02-06
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-02-06
Updated
2019-02-06
MODX Revolution v2.6.5-pl allows stored XSS via a Create New Media Source action.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-09-26
Updated
2018-11-15
MODX Revolution 2.6.3 has XSS.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-06-01
Updated
2018-06-27
A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.
Max CVSS
5.4
EPSS Score
0.05%
Published
2017-11-17
Updated
2017-12-01
In MODX Revolution 2.5.7, the "key" and "name" parameters in the System Settings module are vulnerable to XSS. A malicious payload sent to connectors/index.php will be triggered by every user, when they visit this module.
Max CVSS
6.1
EPSS Score
0.07%
Published
2017-07-30
Updated
2017-08-02
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
Max CVSS
4.7
EPSS Score
0.08%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to connectors/index.php.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name .htaccess.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-05-18
Updated
2017-05-30
In MODX Revolution before 2.5.7, when PHP 5.3.3 is used, an attacker is able to include and execute arbitrary files on the web server due to insufficient validation of the action parameter to setup/index.php, aka directory traversal.
Max CVSS
7.0
EPSS Score
0.07%
Published
2017-05-18
Updated
2017-05-31
Directory traversal in setup/processors/url_search.php (aka the search page of an unused processor) in MODX Revolution 2.5.7 might allow remote attackers to obtain system directory information.
Max CVSS
5.3
EPSS Score
0.11%
Published
2017-04-25
Updated
2017-05-05
setup/templates/findcore.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the core_path parameter.
Max CVSS
9.8
EPSS Score
2.43%
Published
2017-03-30
Updated
2020-01-10
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier use http://rest.modx.com by default, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code by leveraging the lack of the HTTPS protection mechanism.
Max CVSS
8.1
EPSS Score
0.25%
Published
2017-03-30
Updated
2020-01-10
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code via a crafted certificate.
Max CVSS
8.1
EPSS Score
0.21%
Published
2017-03-30
Updated
2020-01-10
setup/controllers/welcome.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the config_key parameter to the setup/index.php?action=welcome URI.
Max CVSS
9.8
EPSS Score
2.43%
Published
2017-03-30
Updated
2020-01-10
setup/controllers/language.php in MODX Revolution 2.5.4-pl and earlier does not properly constrain the language parameter, which allows remote attackers to conduct Cookie-Bombing attacks and cause a denial of service (cookie quota exhaustion), or conduct HTTP Response Splitting attacks with resultant XSS, via an invalid parameter value.
Max CVSS
6.1
EPSS Score
0.17%
Published
2017-03-30
Updated
2020-01-10
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/getfiles.
Max CVSS
7.5
EPSS Score
0.16%
Published
2016-12-24
Updated
2019-11-14
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/remove.
Max CVSS
7.5
EPSS Score
0.16%
Published
2016-12-24
Updated
2016-12-29
36 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!