Vulnerabilities > CVE-2006-1820 - Directory Traversal vulnerability in Modxcms 0.9.1

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
modxcms
nessus
exploit available

Summary

Cross-site scripting (XSS) vulnerability in index.php in ModX 0.9.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this might be resultant from the directory traversal vulnerability.

Vulnerable Configurations

Part Description Count
Application
Modxcms
1

Exploit-Db

descriptionMODxCMS 0.9.1 Index.PHP Cross-Site Scripting Vulnerability. CVE-2006-1820. Webapps exploit for php platform
idEDB-ID:27648
last seen2016-02-03
modified2006-04-14
published2006-04-14
reporterRusydi Hasan
sourcehttps://www.exploit-db.com/download/27648/
titleMODxCMS 0.9.1 Index.PHP Cross-Site Scripting Vulnerability

Nessus

NASL familyCGI abuses
NASL idMODX_091A.NASL
descriptionThe remote host is running MODx, a content management system written in PHP. The version of MODx installed on the remote host fails to sanitize input to the
last seen2020-06-01
modified2020-06-02
plugin id21235
published2006-04-17
reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/21235
titleMODx < 0.9.1a Multiple Vulnerabilities