Vulnerabilities > Metinfo

DATE CVE VULNERABILITY TITLE RISK
2019-10-10 CVE-2019-17419 SQL Injection vulnerability in Metinfo 7.0.0
An issue was discovered in MetInfo 7.0.
network
low complexity
metinfo CWE-89
6.5
2019-10-10 CVE-2019-17418 SQL Injection vulnerability in Metinfo 7.0.0
An issue was discovered in MetInfo 7.0.
network
low complexity
metinfo CWE-89
6.5
2019-09-30 CVE-2019-16997 SQL Injection vulnerability in Metinfo 7.0.0
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
network
low complexity
metinfo CWE-89
6.5
2019-09-30 CVE-2019-16996 SQL Injection vulnerability in Metinfo 7.0.0
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.
network
low complexity
metinfo CWE-89
6.5
2019-07-19 CVE-2019-13969 SQL Injection vulnerability in Metinfo
Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request.
network
low complexity
metinfo CWE-89
6.5
2019-05-10 CVE-2017-12789 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 5.3.18
Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF).
network
metinfo CWE-352
6.8
2019-05-09 CVE-2017-12790 Cross-Site Request Forgery (CSRF) vulnerability in Metinfo 5.3.18
Metinfo 5.3.18 is affected by: Cross Site Request Forgery (CSRF).
network
metinfo CWE-352
4.3
2019-05-09 CVE-2017-12788 Cross-site Scripting vulnerability in Metinfo 5.3.18
Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in Metinfo 5.3.18 allows remote attackers to inject arbitrary web script or HTML via the (1) class1 parameter or the (2) anyid parameter.
network
metinfo CWE-79
4.3
2019-02-11 CVE-2019-7718 Race Condition vulnerability in Metinfo
An issue was discovered in Metinfo 6.x.
network
metinfo CWE-362
6.8
2018-12-26 CVE-2018-20486 Cross-site Scripting vulnerability in Metinfo
MetInfo 6.x through 6.1.3 has XSS via the /admin/login/login_check.php url_array[] parameter.
network
metinfo CWE-79
4.3