Vulnerabilities > 1234N > Minicms > 1.10

DATE CVE VULNERABILITY TITLE RISK
2018-04-19 CVE-2018-10227 Cross-site Scripting vulnerability in 1234N Minicms 1.10
MiniCMS v1.10 has XSS via the mc-admin/conf.php site_link parameter.
network
1234n CWE-79
3.5
2018-03-27 CVE-2018-9092 Cross-Site Request Forgery (CSRF) vulnerability in 1234N Minicms 1.10
There is a CSRF vulnerability in mc-admin/conf.php in MiniCMS 1.10 that can change the administrator account password.
network
1234n CWE-352
6.8