Vulnerabilities > Metinfo > Metinfo

DATE CVE VULNERABILITY TITLE RISK
2022-12-07 CVE-2022-44849 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 7.7
A Cross-Site Request Forgery (CSRF) in the Administrator List of MetInfo v7.7 allows attackers to arbitrarily add Super Administrator account.
network
low complexity
metinfo CWE-352
8.8
2022-02-14 CVE-2022-22295 SQL Injection vulnerability in Metinfo 7.5.0
Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in parameter_admin.class.php via the table_para parameter.
network
low complexity
metinfo CWE-89
7.5
2022-02-14 CVE-2022-23335 SQL Injection vulnerability in Metinfo 7.5.0
Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in language_general.class.php via doModifyParameter.
network
low complexity
metinfo CWE-89
7.5
2021-12-22 CVE-2020-20600 Cross-site Scripting vulnerability in Metinfo 7.0.0
MetInfo 7.0 beta contains a stored cross-site scripting (XSS) vulnerability in the $name parameter of admin/?n=column&c=index&a=doAddColumn.
network
metinfo CWE-79
3.5
2021-09-15 CVE-2020-21126 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 7.0.0
MetInfo 7.0.0 contains a Cross-Site Request Forgery (CSRF) via admin/?n=admin&c=index&a=doSaveInfo.
network
metinfo CWE-352
6.8
2021-09-15 CVE-2020-21127 SQL Injection vulnerability in Metinfo 7.0.0
MetInfo 7.0.0 contains a SQL injection vulnerability via admin/?n=logs&c=index&a=dodel.
network
low complexity
metinfo CWE-89
7.5
2021-08-12 CVE-2020-20981 SQL Injection vulnerability in Metinfo 7.0.0
A SQL injection in the /admin/?n=logs&c=index&a=dolist component of Metinfo 7.0 allows attackers to access sensitive database information.
network
low complexity
metinfo CWE-89
5.0
2021-08-03 CVE-2020-19304 Path Traversal vulnerability in Metinfo 7.0.0
An issue in /admin/index.php?n=system&c=filept&a=doGetFileList of Metinfo v7.0.0 allows attackers to perform a directory traversal and access sensitive information.
network
low complexity
metinfo CWE-22
5.0
2021-08-03 CVE-2020-19305 Path Traversal vulnerability in Metinfo 7.0.0
An issue in /app/system/column/admin/index.class.php of Metinfo v7.0.0 causes the indeximg parameter to be deleted when the column is deleted, allowing attackers to escalate privileges.
network
low complexity
metinfo CWE-22
critical
9.8
2021-07-30 CVE-2020-18157 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 6.1.3
Cross Site Request Forgery (CSRF) vulnerability in MetInfo 6.1.3 via a doaddsave action in admin/index.php.
network
metinfo CWE-352
6.8