Vulnerabilities > Modx > Evolution CMS

DATE CVE VULNERABILITY TITLE RISK
2019-08-15 CVE-2019-14518 Cross-site Scripting vulnerability in Modx Evolution CMS 2.0.0
Evolution CMS 2.0.x allows XSS via a description and new category location in a template.
network
low complexity
modx CWE-79
5.4
2018-12-28 CVE-2018-16638 Cross-site Scripting vulnerability in Modx Evolution CMS
Evolution CMS 1.4.x allows XSS via the manager/ search parameter.
network
modx CWE-79
3.5
2018-12-28 CVE-2018-16637 Cross-site Scripting vulnerability in Modx Evolution CMS
Evolution CMS 1.4.x allows XSS via the page weblink title parameter to the manager/ URI.
network
modx CWE-79
3.5