Vulnerabilities > 1234N

DATE CVE VULNERABILITY TITLE RISK
2018-08-30 CVE-2018-16233 Cross-site Scripting vulnerability in 1234N Minicms 1.10
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php tags parameter.
network
1234n CWE-79
4.3
2018-08-27 CVE-2018-15899 Cross-site Scripting vulnerability in 1234N Minicms 1.10
An issue was discovered in MiniCMS 1.10.
network
1234n CWE-79
4.3
2018-08-20 CVE-2018-1000638 Cross-site Scripting vulnerability in 1234N Minicms 1.1
MiniCMS version 1.1 contains a Cross Site Scripting (XSS) vulnerability in http://example.org/mc-admin/page.php?date={payload} that can result in code injection.
network
1234n CWE-79
4.3
2018-04-26 CVE-2018-10424 Information Exposure vulnerability in 1234N Minicms 1.10
mc-admin/post-edit.php in MiniCMS 1.10 allows full path disclosure via a modified id field.
network
low complexity
1234n CWE-200
4.0
2018-04-26 CVE-2018-10423 Information Exposure vulnerability in 1234N Minicms 1.10
mc-admin/post.php in MiniCMS 1.10 allows remote attackers to obtain a directory listing of the top-level directory of the web root via a link that becomes available after posting an article.
network
low complexity
1234n CWE-200
4.0
2018-04-22 CVE-2018-10296 Cross-site Scripting vulnerability in 1234N Minicms 1.10
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php title parameter.
network
1234n CWE-79
4.3
2018-04-19 CVE-2018-10227 Cross-site Scripting vulnerability in 1234N Minicms 1.10
MiniCMS v1.10 has XSS via the mc-admin/conf.php site_link parameter.
network
1234n CWE-79
3.5
2018-03-27 CVE-2018-9092 Cross-Site Request Forgery (CSRF) vulnerability in 1234N Minicms 1.10
There is a CSRF vulnerability in mc-admin/conf.php in MiniCMS 1.10 that can change the administrator account password.
network
1234n CWE-352
6.8