Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mingsoft Subscribe
Filtered by product Mcms
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47042 1 Mingsoft 1 Mcms 2023-02-01 N/A 8.8 HIGH
MCMS v5.2.10 and below was discovered to contain an arbitrary file write vulnerability via the component ms/template/writeFileContent.do.
CVE-2022-4640 1 Mingsoft 1 Mcms 2022-12-29 N/A 5.4 MEDIUM
A vulnerability has been found in Mingsoft MCMS 5.2.9 and classified as problematic. Affected by this vulnerability is the function save of the component Article Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216499.
CVE-2022-4375 1 Mingsoft 1 Mcms 2022-12-12 N/A 9.8 CRITICAL
A vulnerability was found in Mingsoft MCMS up to 5.2.9. It has been classified as critical. Affected is an unknown function of the file /cms/category/list. The manipulation of the argument sqlWhere leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.2.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215196.
CVE-2022-4350 1 Mingsoft 1 Mcms 2022-12-09 N/A 6.1 MEDIUM
A vulnerability, which was classified as problematic, was found in Mingsoft MCMS 5.2.8. Affected is an unknown function of the file search.do. The manipulation of the argument content_title leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215112.
CVE-2021-46386 1 Mingsoft 1 Mcms 2022-11-21 7.5 HIGH 9.8 CRITICAL
File upload vulnerability in mingSoft MCMS through 5.2.5, allows remote attackers to execute arbitrary code via a crafted jspx webshell to net.mingsoft.basic.action.web.FileAction#upload.
CVE-2022-36272 1 Mingsoft 1 Mcms 2022-08-17 N/A 9.8 CRITICAL
Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/page/verify URI via fieldName parameter.
CVE-2022-36599 1 Mingsoft 1 Mcms 2022-08-17 N/A 9.8 CRITICAL
Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/model/delete URI via models Lists.
CVE-2021-46384 1 Mingsoft 1 Mcms 2022-07-12 7.5 HIGH 9.8 CRITICAL
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: RCE. The impact is: execute arbitrary code (remote). The attack vector is: ${"freemarker.template.utility.Execute"?new()("calc")}. ΒΆΒΆ MCMS has a pre-auth RCE vulnerability through which allows unauthenticated attacker with network access via http to compromise MCMS. Successful attacks of this vulnerability can result in takeover of MCMS.
CVE-2021-46063 1 Mingsoft 1 Mcms 2022-07-12 6.4 MEDIUM 9.1 CRITICAL
MCMS v5.2.5 was discovered to contain a Server Side Template Injection (SSTI) vulnerability via the Template Management module.
CVE-2022-31943 1 Mingsoft 1 Mcms 2022-07-11 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.8 was discovered to contain an arbitrary file upload vulnerability.
CVE-2022-30506 1 Mingsoft 1 Mcms 2022-06-10 7.5 HIGH 9.8 CRITICAL
An arbitrary file upload vulnerability was discovered in MCMS 5.2.7, allowing an attacker to execute arbitrary code through a crafted ZIP file.
CVE-2022-29647 1 Mingsoft 1 Mcms 2022-06-09 6.8 MEDIUM 8.8 HIGH
An issue was discovered in MCMS 5.2.7. There is a CSRF vulnerability that can add an administrator account via ms/basic/manager/save.do.
CVE-2022-30048 1 Mingsoft 1 Mcms 2022-05-20 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS 5.2.7 was discovered to contain a SQL injection vulnerability in /mdiy/dict/list URI via orderBy parameter.
CVE-2022-30047 1 Mingsoft 1 Mcms 2022-05-20 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS v5.2.7 was discovered to contain a SQL injection vulnerability in /mdiy/dict/listExcludeApp URI via orderBy parameter.
CVE-2022-27466 1 Mingsoft 1 Mcms 2022-05-10 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.27 was discovered to contain a SQL injection vulnerability in the orderBy parameter at /dict/list.do.
CVE-2022-27340 1 Mingsoft 1 Mcms 2022-05-06 6.8 MEDIUM 8.8 HIGH
MCMS v5.2.7 contains a Cross-Site Request Forgery (CSRF) via /role/saveOrUpdateRole.do. This vulnerability allows attackers to escalate privileges and modify data.
CVE-2022-26585 1 Mingsoft 1 Mcms 2022-04-12 7.5 HIGH 9.8 CRITICAL
Mingsoft MCMS v5.2.7 was discovered to contain a SQL injection vulnerability via /cms/content/list.
CVE-2022-23899 1 Mingsoft 1 Mcms 2022-03-09 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.5 was discovered to contain a SQL injection vulnerability via search.do in the file /web/MCmsAction.java.
CVE-2022-23898 1 Mingsoft 1 Mcms 2022-03-09 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.5 was discovered to contain a SQL injection vulnerability via the categoryId parameter in the file IContentDao.xml.
CVE-2022-25125 1 Mingsoft 1 Mcms 2022-03-09 7.5 HIGH 9.8 CRITICAL
MCMS v5.2.4 was discovered to contain a SQL injection vulnerability via search.do in the file /mdiy/dict/listExcludeApp.