Vulnerabilities > Metalgenix > Genixcms > 0.0.2

DATE CVE VULNERABILITY TITLE RISK
2017-11-08 CVE-2015-3933 SQL Injection vulnerability in Metalgenix Genixcms 0.0.1/0.0.2/0.0.3
Multiple SQL injection vulnerabilities in inc/lib/User.class.php in MetalGenix GeniXCMS before 0.0.3-patch allow remote attackers to execute arbitrary SQL commands via the (1) email parameter or (2) userid parameter to register.php.
network
low complexity
metalgenix CWE-89
7.5
2017-02-21 CVE-2017-5959 Cross-Site Request Forgery (CSRF) vulnerability in Metalgenix Genixcms
CSRF token bypass in GeniXCMS before 1.0.2 could result in escalation of privileges.
network
low complexity
metalgenix CWE-352
7.5
2017-02-17 CVE-2017-6065 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in inc/lib/Control/Backend/menus.control.php in GeniXCMS through 1.0.2 allows remote authenticated users to execute arbitrary SQL commands via the order parameter.
network
low complexity
metalgenix CWE-89
6.5
2017-01-23 CVE-2017-5575 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in inc/lib/Options.class.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the modules parameter.
network
low complexity
metalgenix CWE-89
7.5
2017-01-23 CVE-2017-5574 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows unauthenticated users to execute arbitrary SQL commands via the activation parameter.
network
low complexity
metalgenix CWE-89
7.5
2017-01-17 CVE-2017-5520 Unrestricted Upload of File with Dangerous Type vulnerability in Metalgenix Genixcms
The media rename feature in GeniXCMS through 0.0.8 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to rename and execute files with the `.php6`, `.php7` and `.phtml` extensions.
network
low complexity
metalgenix CWE-434
6.5
2017-01-17 CVE-2017-5519 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in Posts.class.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
metalgenix CWE-89
7.5
2017-01-17 CVE-2017-5518 Server-Side Request Forgery (SSRF) vulnerability in Metalgenix Genixcms
The media-file upload feature in GeniXCMS through 0.0.8 allows remote attackers to conduct SSRF attacks via a URL, as demonstrated by a URL with an intranet IP address.
4.3
2017-01-17 CVE-2017-5517 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in author.control.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the type parameter.
network
low complexity
metalgenix CWE-89
7.5
2017-01-17 CVE-2017-5516 Cross-site Scripting vulnerability in Metalgenix Genixcms
Multiple cross-site scripting (XSS) vulnerabilities in the user forms in GeniXCMS through 0.0.8 allow remote attackers to inject arbitrary web script or HTML via crafted parameters.
network
metalgenix CWE-79
4.3