Vulnerabilities > Metalgenix

DATE CVE VULNERABILITY TITLE RISK
2022-03-03 CVE-2022-24563 Cross-site Scripting vulnerability in Metalgenix Genixcms 1.1.11
In Genixcms v1.1.11, a stored Cross-Site Scripting (XSS) vulnerability exists in /gxadmin/index.php?page=themes&view=options" via the intro_title and intro_image parameters.
network
metalgenix CWE-79
3.5
2020-03-04 CVE-2020-10057 Cross-Site Request Forgery (CSRF) vulnerability in Metalgenix Genixcms 1.1.7
GeniXCMS 1.1.7 is vulnerable to user privilege escalation due to broken access control.
6.8
2019-12-31 CVE-2018-14476 Cross-site Scripting vulnerability in Metalgenix Genixcms 1.1.5
GeniXCMS 1.1.5 has XSS via the dbuser or dbhost parameter during step 1 of installation.
network
metalgenix CWE-79
4.3
2017-11-08 CVE-2015-3933 SQL Injection vulnerability in Metalgenix Genixcms 0.0.1/0.0.2/0.0.3
Multiple SQL injection vulnerabilities in inc/lib/User.class.php in MetalGenix GeniXCMS before 0.0.3-patch allow remote attackers to execute arbitrary SQL commands via the (1) email parameter or (2) userid parameter to register.php.
network
low complexity
metalgenix CWE-89
7.5
2017-02-21 CVE-2017-5959 Cross-Site Request Forgery (CSRF) vulnerability in Metalgenix Genixcms
CSRF token bypass in GeniXCMS before 1.0.2 could result in escalation of privileges.
network
low complexity
metalgenix CWE-352
7.5
2017-02-17 CVE-2017-6065 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in inc/lib/Control/Backend/menus.control.php in GeniXCMS through 1.0.2 allows remote authenticated users to execute arbitrary SQL commands via the order parameter.
network
low complexity
metalgenix CWE-89
6.5
2017-01-23 CVE-2017-5575 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in inc/lib/Options.class.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the modules parameter.
network
low complexity
metalgenix CWE-89
7.5
2017-01-23 CVE-2017-5574 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows unauthenticated users to execute arbitrary SQL commands via the activation parameter.
network
low complexity
metalgenix CWE-89
7.5
2017-01-17 CVE-2017-5520 Unrestricted Upload of File with Dangerous Type vulnerability in Metalgenix Genixcms
The media rename feature in GeniXCMS through 0.0.8 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to rename and execute files with the `.php6`, `.php7` and `.phtml` extensions.
network
low complexity
metalgenix CWE-434
6.5
2017-01-17 CVE-2017-5519 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in Posts.class.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
metalgenix CWE-89
7.5