Vulnerabilities > Cmsmadesimple > CMS Made Simple > 0.3

DATE CVE VULNERABILITY TITLE RISK
2017-01-16 CVE-2016-7904 Cross-Site Request Forgery (CSRF) vulnerability in Cmsmadesimple CMS Made Simple
Cross-site request forgery (CSRF) vulnerability in CMS Made Simple before 2.1.6 allows remote attackers to hijack the authentication of administrators for requests that create accounts via an admin/adduser.php request.
6.0
2014-03-05 CVE-2014-2245 SQL Injection vulnerability in Cmsmadesimple CMS Made Simple
SQL injection vulnerability in the News module in CMS Made Simple (CMSMS) before 1.11.10 allows remote authenticated users with the "Modify News" permission to execute arbitrary SQL commands via the sortby parameter to admin/moduleinterface.php.
6.0
2013-10-11 CVE-2013-4167 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple
Cross-site scripting (XSS) vulnerability in CMS Made Simple (CMSMS) before 1.11.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-12-03 CVE-2012-6064 Path Traversal vulnerability in Cmsmadesimple CMS Made Simple
Directory traversal vulnerability in lib/filemanager/imagemanager/images.php in CMS Made Simple (CMSMS) before 1.11.2.1 allows remote authenticated administrators to delete arbitrary files via a ..
3.5
2012-12-03 CVE-2012-5450 Cross-Site Request Forgery (CSRF) vulnerability in Cmsmadesimple CMS Made Simple
Cross-site request forgery (CSRF) vulnerability in lib/filemanager/imagemanager/images.php in CMS Made Simple (CMSMS) 1.11.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary files via the deld parameter.
6.8
2012-04-11 CVE-2012-1992 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple
Cross-site scripting (XSS) vulnerability in admin/edituser.php in CMS Made Simple 1.10.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the email parameter (aka the Email Address field in the Edit User template).
4.3
2011-06-08 CVE-2010-4663 Unspecified vulnerability in Cmsmadesimple CMS Made Simple
Unspecified vulnerability in the News module in CMS Made Simple (CMSMS) before 1.9.1 has unknown impact and attack vectors.
network
low complexity
cmsmadesimple
critical
10.0
2010-10-08 CVE-2010-3884 Cross-Site Request Forgery (CSRF) vulnerability in Cmsmadesimple CMS Made Simple
Cross-site request forgery (CSRF) vulnerability in CMS Made Simple 1.8.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that reset the administrative password.
6.8
2010-10-08 CVE-2010-3883 Cross-Site Request Forgery (CSRF) vulnerability in Cmsmadesimple CMS Made Simple
Cross-site request forgery (CSRF) vulnerability in the Change Group Permissions module in CMS Made Simple 1.7.1 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make permission modifications.
6.8
2010-10-08 CVE-2010-3882 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple
Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple 1.7.1 and earlier allow remote attackers to inject arbitrary web script or HTML via input to the (1) Add Pages, (2) Add Global Content, (3) Edit Global Content, (4) Add Article, (5) Add Category, (6) Add Field Definition, or (7) Add Shortcut module.
4.3