Vulnerabilities > Cmsmadesimple

DATE CVE VULNERABILITY TITLE RISK
2014-03-02 CVE-2014-2092 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple 1.11.10
Cross-site scripting (XSS) vulnerability in lib/filemanager/ImageManager/editorFrame.php in CMS Made Simple 1.11.10 allows remote attackers to inject arbitrary web script or HTML via the action parameter, a different issue than CVE-2014-0334.
4.3
2014-03-02 CVE-2014-0334 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple
Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple allow remote authenticated users to inject arbitrary web script or HTML via (1) the group parameter to admin/addgroup.php, (2) the htmlblob parameter to admin/addhtmlblob.php, the (3) title or (4) url parameter to admin/addbookmark.php, (5) the stylesheet_name parameter to admin/copystylesheet.php, (6) the template_name parameter to admin/copytemplate.php, the (7) title or (8) url parameter to admin/editbookmark.php, (9) the template parameter to admin/listtemplates.php, or (10) the css_name parameter to admin/listcss.php, a different issue than CVE-2014-2092.
3.5
2013-12-09 CVE-2013-3929 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple 1.11.9
Cross-site scripting (XSS) vulnerability in admin/editevent.php in CMS Made Simple (CMSMS) 1.11.9 allows remote authenticated users with the "Modify Events" permission to inject arbitrary web script or HTML via the handler parameter.
network
high complexity
cmsmadesimple CWE-79
2.1
2013-10-11 CVE-2013-4167 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple
Cross-site scripting (XSS) vulnerability in CMS Made Simple (CMSMS) before 1.11.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-12-03 CVE-2012-6064 Path Traversal vulnerability in Cmsmadesimple CMS Made Simple
Directory traversal vulnerability in lib/filemanager/imagemanager/images.php in CMS Made Simple (CMSMS) before 1.11.2.1 allows remote authenticated administrators to delete arbitrary files via a ..
3.5
2012-12-03 CVE-2012-5450 Cross-Site Request Forgery (CSRF) vulnerability in Cmsmadesimple CMS Made Simple
Cross-site request forgery (CSRF) vulnerability in lib/filemanager/imagemanager/images.php in CMS Made Simple (CMSMS) 1.11.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary files via the deld parameter.
6.8
2012-04-11 CVE-2012-1992 Cross-Site Scripting vulnerability in Cmsmadesimple CMS Made Simple
Cross-site scripting (XSS) vulnerability in admin/edituser.php in CMS Made Simple 1.10.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the email parameter (aka the Email Address field in the Edit User template).
4.3
2011-09-23 CVE-2011-3718 Information Exposure vulnerability in Cmsmadesimple CMS Made Simple 1.9.2
CMS Made Simple (CMSMS) 1.9.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/TinyMCE/TinyMCE.module.php and certain other files.
network
low complexity
cmsmadesimple CWE-200
5.0
2011-06-08 CVE-2010-4663 Unspecified vulnerability in Cmsmadesimple CMS Made Simple
Unspecified vulnerability in the News module in CMS Made Simple (CMSMS) before 1.9.1 has unknown impact and attack vectors.
network
low complexity
cmsmadesimple
critical
10.0
2010-10-08 CVE-2010-3884 Cross-Site Request Forgery (CSRF) vulnerability in Cmsmadesimple CMS Made Simple
Cross-site request forgery (CSRF) vulnerability in CMS Made Simple 1.8.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that reset the administrative password.
6.8