Vulnerabilities > Metinfo > Metinfo > 7.0.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-22 CVE-2020-20600 Cross-site Scripting vulnerability in Metinfo 7.0.0
MetInfo 7.0 beta contains a stored cross-site scripting (XSS) vulnerability in the $name parameter of admin/?n=column&c=index&a=doAddColumn.
network
metinfo CWE-79
3.5
2021-09-15 CVE-2020-21126 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 7.0.0
MetInfo 7.0.0 contains a Cross-Site Request Forgery (CSRF) via admin/?n=admin&c=index&a=doSaveInfo.
network
metinfo CWE-352
6.8
2021-09-15 CVE-2020-21127 SQL Injection vulnerability in Metinfo 7.0.0
MetInfo 7.0.0 contains a SQL injection vulnerability via admin/?n=logs&c=index&a=dodel.
network
low complexity
metinfo CWE-89
7.5
2021-08-12 CVE-2020-20981 SQL Injection vulnerability in Metinfo 7.0.0
A SQL injection in the /admin/?n=logs&c=index&a=dolist component of Metinfo 7.0 allows attackers to access sensitive database information.
network
low complexity
metinfo CWE-89
5.0
2021-08-03 CVE-2020-19304 Path Traversal vulnerability in Metinfo 7.0.0
An issue in /admin/index.php?n=system&c=filept&a=doGetFileList of Metinfo v7.0.0 allows attackers to perform a directory traversal and access sensitive information.
network
low complexity
metinfo CWE-22
5.0
2021-08-03 CVE-2020-19305 Path Traversal vulnerability in Metinfo 7.0.0
An issue in /app/system/column/admin/index.class.php of Metinfo v7.0.0 causes the indeximg parameter to be deleted when the column is deleted, allowing attackers to escalate privileges.
network
low complexity
metinfo CWE-22
critical
9.8
2021-07-12 CVE-2020-21131 SQL Injection vulnerability in Metinfo 7.0.0
SQL Injection vulnerability in MetInfo 7.0.0beta via admin/?n=language&c=language_web&a=doAddLanguage.
network
low complexity
metinfo CWE-89
6.5
2021-07-12 CVE-2020-21132 SQL Injection vulnerability in Metinfo 7.0.0
SQL Injection vulnerability in Metinfo 7.0.0beta in index.php.
network
low complexity
metinfo CWE-89
7.5
2021-07-12 CVE-2020-21133 SQL Injection vulnerability in Metinfo 7.0.0
SQL Injection vulnerability in Metinfo 7.0.0 beta in member/getpassword.php?lang=cn&a=dovalid.
network
low complexity
metinfo CWE-89
7.5
2021-07-08 CVE-2020-20585 SQL Injection vulnerability in Metinfo 7.0.0
A blind SQL injection in /admin/?n=logs&c=index&a=dode of Metinfo 7.0 beta allows attackers to access sensitive database information.
network
low complexity
metinfo CWE-89
5.0