Vulnerabilities > 1234N > Minicms > 1.10

DATE CVE VULNERABILITY TITLE RISK
2023-02-24 CVE-2021-33387 Cross-site Scripting vulnerability in 1234N Minicms 1.10
Cross Site Scripting Vulnerability in MiniCMS v.1.10 allows attacker to execute arbitrary code via a crafted get request.
network
low complexity
1234n CWE-79
critical
9.6
2021-04-28 CVE-2020-17999 Cross-site Scripting vulnerability in 1234N Minicms 1.10
Cross Site Scripting (XSS) in MiniCMS v1.10 allows remote attackers to execute arbitrary code by injecting commands via a crafted HTTP request to the component "/mc-admin/post-edit.php".
network
1234n CWE-79
4.3
2021-01-05 CVE-2020-36052 Path Traversal vulnerability in 1234N Minicms 1.10
Directory traversal vulnerability in post-edit.php in MiniCMS V1.10 allows remote attackers to include and execute arbitrary files via the state parameter.
network
low complexity
1234n CWE-22
7.5
2021-01-05 CVE-2020-36051 Path Traversal vulnerability in 1234N Minicms 1.10
Directory traversal vulnerability in page_edit.php in MiniCMS V1.10 allows remote attackers to read arbitrary files via the state parameter.
network
low complexity
1234n CWE-22
5.0
2019-07-05 CVE-2019-13341 Cross-site Scripting vulnerability in 1234N Minicms 1.10
In MiniCMS V1.10, stored XSS was found in mc-admin/conf.php (comment box), which can be used to get a user's cookie.
network
1234n CWE-79
3.5
2019-07-05 CVE-2019-13340 Cross-site Scripting vulnerability in 1234N Minicms 1.10
In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the content box.
network
1234n CWE-79
3.5
2019-07-05 CVE-2019-13339 Cross-site Scripting vulnerability in 1234N Minicms 1.10
In MiniCMS V1.10, stored XSS was found in mc-admin/page-edit.php (content box), which can be used to get a user's cookie.
network
1234n CWE-79
3.5
2019-07-03 CVE-2019-13186 Cross-site Scripting vulnerability in 1234N Minicms 1.10
In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the tags box.
network
1234n CWE-79
4.3
2019-03-06 CVE-2019-9603 Cross-Site Request Forgery (CSRF) vulnerability in 1234N Minicms 1.10
MiniCMS 1.10 allows mc-admin/post.php?state=publish&delete= CSRF to delete articles, a different vulnerability than CVE-2018-18891.
network
1234n CWE-352
5.8
2018-12-27 CVE-2018-20520 Cross-site Scripting vulnerability in 1234N Minicms 1.10
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php query string, a related issue to CVE-2018-10296 and CVE-2018-16233.
network
1234n CWE-79
4.3