A Cross-Site Request Forgery (CSRF) in the Administrator List of MetInfo v7.7 allows attackers to arbitrarily add Super Administrator account.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-12-07
Updated
2022-12-12
Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in language_general.class.php via doModifyParameter.
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-02-14
Updated
2022-02-22
Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in parameter_admin.class.php via the table_para parameter.
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-02-14
Updated
2022-02-22
Cross Site Scripting (XSS) vulnerability in MetInfo 7.0.0 via the gourl parameter in login.php.
Max CVSS
6.1
EPSS Score
0.09%
Published
2021-06-21
Updated
2021-06-22
SQL Injection vulnerability in Metinfo 7.0.0 beta in member/getpassword.php?lang=cn&a=dovalid.
Max CVSS
9.8
EPSS Score
0.19%
Published
2021-07-12
Updated
2021-07-12
SQL Injection vulnerability in Metinfo 7.0.0beta in index.php.
Max CVSS
9.8
EPSS Score
0.19%
Published
2021-07-12
Updated
2021-07-12
SQL Injection vulnerability in MetInfo 7.0.0beta via admin/?n=language&c=language_web&a=doAddLanguage.
Max CVSS
7.2
EPSS Score
0.09%
Published
2021-07-12
Updated
2021-07-12
MetInfo 7.0.0 contains a SQL injection vulnerability via admin/?n=logs&c=index&a=dodel.
Max CVSS
9.8
EPSS Score
0.21%
Published
2021-09-15
Updated
2021-09-23
MetInfo 7.0.0 contains a Cross-Site Request Forgery (CSRF) via admin/?n=admin&c=index&a=doSaveInfo.
Max CVSS
8.8
EPSS Score
0.11%
Published
2021-09-15
Updated
2021-09-23
A SQL injection in the /admin/?n=logs&c=index&a=dolist component of Metinfo 7.0 allows attackers to access sensitive database information.
Max CVSS
7.5
EPSS Score
0.22%
Published
2021-08-12
Updated
2021-08-16
MetInfo 7.0 beta is affected by a file modification vulnerability. Attackers can delete and modify ini files in app/system/language/admin/language_general.class.php and app/system/include/function/file.func.php.
Max CVSS
9.1
EPSS Score
0.21%
Published
2021-05-24
Updated
2022-10-05
An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection via the install/index.php?action=adminsetup&cndata=yes&endata=yes&showdata=yes URI.
Max CVSS
9.8
EPSS Score
0.22%
Published
2020-09-30
Updated
2020-10-02
MetInfo 7.0 beta contains a stored cross-site scripting (XSS) vulnerability in the $name parameter of admin/?n=column&c=index&a=doAddColumn.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-12-22
Updated
2021-12-23
A blind SQL injection in /admin/?n=logs&c=index&a=dode of Metinfo 7.0 beta allows attackers to access sensitive database information.
Max CVSS
7.5
EPSS Score
0.25%
Published
2021-07-08
Updated
2021-07-12
An issue in /app/system/column/admin/index.class.php of Metinfo v7.0.0 causes the indeximg parameter to be deleted when the column is deleted, allowing attackers to escalate privileges.
Max CVSS
9.8
EPSS Score
0.41%
Published
2021-08-03
Updated
2022-10-05
An issue in /admin/index.php?n=system&c=filept&a=doGetFileList of Metinfo v7.0.0 allows attackers to perform a directory traversal and access sensitive information.
Max CVSS
7.5
EPSS Score
0.32%
Published
2021-08-03
Updated
2021-08-11
SQL Injection vulnerability in Metinfo 6.1.3 via a dosafety_emailadd action in basic.php.
Max CVSS
9.8
EPSS Score
0.20%
Published
2021-07-30
Updated
2021-08-03
Cross Site Request Forgery (CSRF) vulnerability in MetInfo 6.1.3 via a doaddsave action in admin/index.php.
Max CVSS
8.8
EPSS Score
0.11%
Published
2021-07-30
Updated
2021-08-03
app/system/admin/admin/index.class.php in MetInfo 7.0.0beta allows a CSRF attack to add a user account via a doSaveSetup action to admin/index.php, as demonstrated by an admin/?n=admin&c=index&a=doSaveSetup URI.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-10-17
Updated
2019-10-21
An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection via the admin/?n=tags&c=index&a=doSaveTags URI.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-10-14
Updated
2019-10-17
An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=user&c=admin_user&a=doGetUserInfo id parameter.
Max CVSS
7.2
EPSS Score
0.10%
Published
2019-10-10
Updated
2019-10-10
An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997.
Max CVSS
7.2
EPSS Score
54.91%
Published
2019-10-10
Updated
2019-10-10
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
Max CVSS
7.2
EPSS Score
33.60%
Published
2019-09-30
Updated
2019-10-04
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.
Max CVSS
7.2
EPSS Score
33.60%
Published
2019-09-30
Updated
2019-10-04
Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request.
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-07-19
Updated
2019-07-19
53 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!