Vulnerabilities > Genixcms > Genixcms > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2017-09-10 CVE-2017-14231 Improper Input Validation vulnerability in Genixcms
GeniXCMS before 1.1.0 allows remote attackers to cause a denial of service (account blockage) by leveraging the mishandling of certain username substring relationships, such as the admin<script> username versus the admin username, related to register.php, User.class.php, and Type.class.php.
network
low complexity
genixcms CWE-20
5.0
2017-05-08 CVE-2017-8827 Improper Authentication vulnerability in Genixcms 1.0.2
forgotpassword.php in GeniXCMS 1.0.2 lacks a rate limit, which might allow remote attackers to cause a denial of service (login inability) or possibly conduct Arbitrary User Password Reset attacks via a series of requests.
network
low complexity
genixcms CWE-287
6.4
2017-05-04 CVE-2017-8780 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by a comment that is mishandled during a publish operation by an administrator, as demonstrated by a malformed P element.
network
genixcms CWE-79
3.5
2017-05-03 CVE-2017-8762 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by an authenticated user who submits a page, as demonstrated by a crafted oncut attribute in a B element.
network
genixcms CWE-79
3.5
2017-05-01 CVE-2017-8388 Unspecified vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 allows remote attackers to bypass the alertDanger MSG_USER_EMAIL_EXIST protection mechanism via a register.php?act=edit&id=1 request.
network
low complexity
genixcms
5.0
2017-05-01 CVE-2017-8377 SQL Injection vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has SQL Injection in inc/lib/Control/Backend/menus.control.php via the menuid parameter.
network
low complexity
genixcms CWE-89
6.5
2017-05-01 CVE-2017-8376 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by an authenticated comment that is mishandled during a mouse operation by an administrator.
network
genixcms CWE-79
3.5