Vulnerabilities > Modx > Modx Revolution > 2.5.7

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-1010123 Unrestricted Upload of File with Dangerous Type vulnerability in Modx Revolution
MODX Revolution Gallery 1.7.0 is affected by: CWE-434: Unrestricted Upload of File with Dangerous Type.
network
low complexity
modx CWE-434
5.0
2019-02-06 CVE-2018-20758 Cross-site Scripting vulnerability in Modx Revolution
MODX Revolution through v2.7.0-pl allows XSS via User Settings such as Description.
network
modx CWE-79
3.5
2019-02-06 CVE-2018-20757 Cross-site Scripting vulnerability in Modx Revolution
MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute name.
network
modx CWE-79
4.3
2019-02-06 CVE-2018-20756 Cross-site Scripting vulnerability in Modx Revolution
MODX Revolution through v2.7.0-pl allows XSS via a document resource (such as pagetitle), which is mishandled during an Update action, a Quick Edit action, or the viewing of manager logs.
network
modx CWE-79
4.3
2019-02-06 CVE-2018-20755 Cross-site Scripting vulnerability in Modx Revolution
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
network
modx CWE-79
4.3
2018-07-13 CVE-2018-1000208 Path Traversal vulnerability in Modx Revolution
MODX Revolution version <=2.6.4 contains a Directory Traversal vulnerability in /core/model/modx/modmanagerrequest.class.php that can result in remove files.
network
low complexity
modx CWE-22
6.4
2018-07-13 CVE-2018-1000207 Incorrect Permission Assignment for Critical Resource vulnerability in Modx Revolution
MODX Revolution version <=2.6.4 contains a Incorrect Access Control vulnerability in Filtering user parameters before passing them into phpthumb class that can result in Creating file with custom a filename and content.
network
low complexity
modx CWE-732
6.5
2017-07-30 CVE-2017-11744 Cross-site Scripting vulnerability in Modx Revolution 2.5.7
In MODX Revolution 2.5.7, the "key" and "name" parameters in the System Settings module are vulnerable to XSS.
network
modx CWE-79
4.3
2017-04-25 CVE-2017-8115 Path Traversal vulnerability in Modx Revolution 2.5.7
Directory traversal in setup/processors/url_search.php (aka the search page of an unused processor) in MODX Revolution 2.5.7 might allow remote attackers to obtain system directory information.
network
low complexity
modx CWE-22
5.0