Admidio v4.2.12 and below is vulnerable to Cross Site Scripting (XSS).
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-11-22
Updated
2023-12-01
Insufficient Session Expiration in GitHub repository admidio/admidio prior to 4.2.11.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-08-06
Updated
2023-08-09
Unrestricted Upload of File with Dangerous Type in GitHub repository admidio/admidio prior to 4.2.10.
Max CVSS
7.2
EPSS Score
0.05%
Published
2023-07-16
Updated
2023-07-27
Improper Access Control in GitHub repository admidio/admidio prior to 4.2.9.
Max CVSS
5.9
EPSS Score
0.05%
Published
2023-06-23
Updated
2023-06-28
Improper Access Control in GitHub repository admidio/admidio prior to 4.2.9.
Max CVSS
6.4
EPSS Score
0.05%
Published
2023-06-23
Updated
2023-06-28
Improper Neutralization of Formula Elements in a CSV File in GitHub repository admidio/admidio prior to 4.2.9.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-06-23
Updated
2023-06-29
Cross-site Scripting (XSS) - Stored in GitHub repository admidio/admidio prior to 4.2.8.
Max CVSS
6.3
EPSS Score
0.05%
Published
2023-06-05
Updated
2023-06-09
Admidio 4.1.2 version is affected by stored cross-site scripting (XSS).
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-06-28
Updated
2022-07-07
Insufficient Session Expiration in GitHub repository admidio/admidio prior to 4.1.9.
Max CVSS
8.2
EPSS Score
0.07%
Published
2022-03-19
Updated
2022-03-28
Admidio is a free open source user management system for websites of organizations and groups. A cross-site scripting vulnerability is present in Admidio prior to version 4.0.12. The Reflected XSS vulnerability occurs because redirect.php does not properly validate the value of the url parameter. Through this vulnerability, an attacker is capable to execute malicious scripts. This issue is patched in version 4.0.12.
Max CVSS
8.8
EPSS Score
0.28%
Published
2021-12-07
Updated
2021-12-09
Admidio is a free, open source user management system for websites of organizations and groups. In Admidio before version 4.0.4, there is an authenticated RCE via .phar file upload. A php web shell can be uploaded via the Documents & Files upload feature. Someone with upload permissions could rename the php shell with a .phar extension, visit the file, triggering the payload for a reverse/bind shell. This can be mitigated by excluding a .phar file extension to be uploaded (like you did with .php .phtml .php5 etc). The vulnerability is patched in version 4.0.4.
Max CVSS
9.6
EPSS Score
0.31%
Published
2021-05-20
Updated
2021-05-27
SQL Injection was discovered in Admidio before version 3.3.13. The main cookie parameter is concatenated into a SQL query without any input validation/sanitization, thus an attacker without logging in, can send a GET request with arbitrary SQL queries appended to the cookie parameter and execute SQL queries. The vulnerability impacts the confidentiality of the system. This has been patched in version 3.3.13.
Max CVSS
7.7
EPSS Score
0.20%
Published
2020-04-24
Updated
2020-05-01
admidio 3.2.8 has CSRF in adm_program/modules/members/members_function.php with an impact of deleting arbitrary user accounts.
Max CVSS
4.5
EPSS Score
0.35%
Published
2017-05-16
Updated
2017-06-05
SQL Injection was discovered in adm_program/modules/dates/dates_function.php in Admidio 3.2.5. The POST parameter dat_cat_id is concatenated into a SQL query without any input validation/sanitization.
Max CVSS
9.0
EPSS Score
0.09%
Published
2017-03-05
Updated
2017-03-25
Directory traversal vulnerability in modules/download/get_file.php in Admidio 1.4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
Max CVSS
5.0
EPSS Score
2.81%
Published
2008-11-24
Updated
2017-09-29
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!