Vulnerabilities > Genixcms > Genixcms

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2017-14740 Cross-site Scripting vulnerability in Genixcms 1.1.0
Cross-site scripting (XSS) vulnerability in GeniXCMS 1.1.0 allows remote authenticated users to inject arbitrary web script or HTML via the Menu ID when adding a menu.
network
genixcms CWE-79
3.5
2017-12-05 CVE-2017-17431 Cross-site Scripting vulnerability in Genixcms 1.1.5
GeniXCMS 1.1.5 has XSS via the from, id, lang, menuid, mod, q, status, term, to, or token parameter.
network
genixcms CWE-79
4.3
2017-09-27 CVE-2017-14765 Cross-site Scripting vulnerability in Genixcms 1.1.4
In GeniXCMS 1.1.4, gxadmin/index.php has XSS via the Menu ID field in a page=menus request.
network
genixcms CWE-79
4.3
2017-09-27 CVE-2017-14764 Code Injection vulnerability in Genixcms 1.1.4
In the Upload Modules page in GeniXCMS 1.1.4, remote authenticated users can execute arbitrary PHP code via a .php file in a ZIP archive of a module.
network
low complexity
genixcms CWE-94
6.5
2017-09-27 CVE-2017-14763 Unspecified vulnerability in Genixcms 1.1.4
In the Install Themes page in GeniXCMS 1.1.4, remote authenticated users can execute arbitrary PHP code via a .php file in a ZIP archive of a theme.
network
low complexity
genixcms
6.5
2017-09-27 CVE-2017-14762 Cross-site Scripting vulnerability in Genixcms 1.1.4
In GeniXCMS 1.1.4, /inc/lib/Control/Backend/menus.control.php has XSS via the id parameter.
network
genixcms CWE-79
4.3
2017-09-27 CVE-2017-14761 Cross-site Scripting vulnerability in Genixcms 1.1.4
In GeniXCMS 1.1.4, /inc/lib/backend/menus.control.php has XSS via the id parameter.
network
genixcms CWE-79
4.3
2017-09-10 CVE-2017-14231 Improper Input Validation vulnerability in Genixcms
GeniXCMS before 1.1.0 allows remote attackers to cause a denial of service (account blockage) by leveraging the mishandling of certain username substring relationships, such as the admin<script> username versus the admin username, related to register.php, User.class.php, and Type.class.php.
network
low complexity
genixcms CWE-20
5.0
2017-05-08 CVE-2017-8827 Improper Authentication vulnerability in Genixcms 1.0.2
forgotpassword.php in GeniXCMS 1.0.2 lacks a rate limit, which might allow remote attackers to cause a denial of service (login inability) or possibly conduct Arbitrary User Password Reset attacks via a series of requests.
network
low complexity
genixcms CWE-287
6.4
2017-05-04 CVE-2017-8780 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by a comment that is mishandled during a publish operation by an administrator, as demonstrated by a malformed P element.
network
genixcms CWE-79
3.5