Vulnerabilities > Metinfo > Metinfo > 6.1.3

DATE CVE VULNERABILITY TITLE RISK
2021-07-30 CVE-2020-18157 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 6.1.3
Cross Site Request Forgery (CSRF) vulnerability in MetInfo 6.1.3 via a doaddsave action in admin/index.php.
network
metinfo CWE-352
6.8
2021-07-30 CVE-2020-18175 SQL Injection vulnerability in Metinfo 6.1.3
SQL Injection vulnerability in Metinfo 6.1.3 via a dosafety_emailadd action in basic.php.
network
low complexity
metinfo CWE-89
7.5
2019-07-19 CVE-2019-13969 SQL Injection vulnerability in Metinfo
Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request.
network
low complexity
metinfo CWE-89
6.5
2019-02-11 CVE-2019-7718 Race Condition vulnerability in Metinfo
An issue was discovered in Metinfo 6.x.
network
metinfo CWE-362
6.8
2018-12-26 CVE-2018-20486 Cross-site Scripting vulnerability in Metinfo
MetInfo 6.x through 6.1.3 has XSS via the /admin/login/login_check.php url_array[] parameter.
network
metinfo CWE-79
4.3
2018-12-03 CVE-2018-19836 Improper Control of Dynamically-Managed Code Resources vulnerability in Metinfo 6.1.3
In Metinfo 6.1.3, include/interface/applogin.php allows setting arbitrary HTTP headers (including the Cookie header), and common.inc.php allows registering variables from the $_COOKIE value.
network
metinfo CWE-913
4.3
2018-12-03 CVE-2018-19835 Cross-site Scripting vulnerability in Metinfo 6.1.3
Metinfo 6.1.3 has reflected XSS via the admin/column/move.php lang_columnerr4 parameter.
network
metinfo CWE-79
4.3
2018-11-07 CVE-2018-19051 Cross-site Scripting vulnerability in Metinfo 6.1.3
MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword abt_type parameter.
network
metinfo CWE-79
4.3
2018-11-07 CVE-2018-19050 Cross-site Scripting vulnerability in Metinfo 6.1.3
MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword langset parameter.
network
metinfo CWE-79
4.3