Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cmsmadesimple Subscribe
Filtered by product Cms Made Simple
Total 132 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40961 1 Cmsmadesimple 1 Cms Made Simple 2023-02-06 6.5 MEDIUM 8.8 HIGH
CMS Made Simple <=2.2.15 is affected by SQL injection in modules/News/function.admin_articlestab.php. The $sortby variable is concatenated with $query1, but it is possible to inject arbitrary SQL language without using the '.
CVE-2019-9061 1 Cmsmadesimple 1 Cms Made Simple 2022-12-02 6.5 MEDIUM 8.8 HIGH
An issue was discovered in CMS Made Simple 2.2.8. In the module ModuleManager (in the file action.installmodule.php), it is possible to reach an unserialize call with untrusted input and achieve authenticated object injection by using the "install module" feature.
CVE-2019-9058 1 Cmsmadesimple 1 Cms Made Simple 2022-12-02 6.5 MEDIUM 7.2 HIGH
An issue was discovered in CMS Made Simple 2.2.8. In the administrator page admin/changegroupperm.php, it is possible to send a crafted value in the sel_groups parameter that leads to authenticated object injection.
CVE-2019-9057 1 Cmsmadesimple 1 Cms Made Simple 2022-12-02 6.5 MEDIUM 8.8 HIGH
An issue was discovered in CMS Made Simple 2.2.8. In the module FilePicker, it is possible to reach an unserialize call with an untrusted parameter, and achieve authenticated object injection.
CVE-2021-43154 1 Cmsmadesimple 1 Cms Made Simple 2022-04-21 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in CMS Made Simple 2.2.15 via the Name field in an Add Category action in moduleinterface.php.
CVE-2022-23906 1 Cmsmadesimple 1 Cms Made Simple 2022-03-08 6.5 MEDIUM 7.2 HIGH
CMS Made Simple v2.2.15 was discovered to contain a Remote Command Execution (RCE) vulnerability via the upload avatar function. This vulnerability is exploited via a crafted image file.
CVE-2022-23907 1 Cmsmadesimple 1 Cms Made Simple 2022-03-08 4.3 MEDIUM 6.1 MEDIUM
CMS Made Simple v2.2.15 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the parameter m1_fmmessage.
CVE-2020-23481 1 Cmsmadesimple 1 Cms Made Simple 2021-09-28 3.5 LOW 5.4 MEDIUM
CMS Made Simple 2.2.14 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Field Definition text field.
CVE-2019-9060 1 Cmsmadesimple 1 Cms Made Simple 2021-09-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in CMS Made Simple 2.2.8. It is possible to achieve unauthenticated path traversal in the CGExtensions module (in the file action.setdefaulttemplate.php) with the m1_filename parameter; and through the action.showmessage.php file, it is possible to read arbitrary file content (by using that path traversal with m1_prefname set to cg_errormsg and m1_resettodefault=1).
CVE-2020-22732 1 Cmsmadesimple 1 Cms Made Simple 2021-08-11 3.5 LOW 4.8 MEDIUM
CMS Made Simple (CMSMS) 2.2.14 allows stored XSS via the Extensions > Fie Picker..
CVE-2020-23240 1 Cmsmadesimple 1 Cms Made Simple 2021-07-30 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerablity in CMS Made Simple 2.2.14 via the Logic field in the Content Manager feature.
CVE-2020-23241 1 Cmsmadesimple 1 Cms Made Simple 2021-07-30 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in CMS Made Simple 2.2.14 in "Extra" via 'News > Article" feature.
CVE-2020-36408 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add Shortcut" parameter under the "Manage Shortcuts" module.
CVE-2020-36409 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add Category" parameter under the "Categories" module.
CVE-2020-36411 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Path for the {page_image} tag:" or "Path for thumbnail field:" parameters under the "Content Editing Settings" module.
CVE-2020-36410 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Email address to receive notification of news submission" parameter under the "Options" module.
CVE-2020-36412 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Search Text" field under the "Admin Search" module.
CVE-2020-36413 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Exclude these IP addresses from the "Site Down" status" parameter under the "Maintenance Mode" module.
CVE-2020-36414 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "URL (slug)" or "Extra" fields under the "Add Article" feature.
CVE-2020-36415 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Stylesheet" parameter under the "Stylesheets" module.