Vulnerabilities > Modx

DATE CVE VULNERABILITY TITLE RISK
2016-12-24 CVE-2016-10039 Path Traversal vulnerability in Modx Revolution
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/getfiles.
network
low complexity
modx CWE-22
7.5
2016-12-24 CVE-2016-10038 Path Traversal vulnerability in Modx Revolution
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/remove.
network
low complexity
modx CWE-22
7.5
2016-12-24 CVE-2016-10037 Path Traversal vulnerability in Modx Revolution
Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted id (aka dir) parameter, related to browser/directory/getlist.
network
low complexity
modx CWE-22
7.5
2014-12-22 CVE-2014-8992 Cross-Site Scripting vulnerability in Modx Revolution 2.3.2
Cross-site scripting (XSS) vulnerability in manager/assets/fileapi/FileAPI.flash.image.swf in MODX Revolution 2.3.2-pl allows remote attackers to inject arbitrary web script or HTML via the callback parameter.
network
modx CWE-79
4.3
2014-12-03 CVE-2014-8775 Information Exposure vulnerability in Modx Revolution
MODX Revolution 2.x before 2.2.15 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
network
low complexity
modx CWE-200
5.0
2014-12-03 CVE-2014-8774 Cross-Site Scripting vulnerability in Modx Revolution
Cross-site scripting (XSS) vulnerability in manager/index.php in MODX Revolution 2.x before 2.2.15 allows remote attackers to inject arbitrary web script or HTML via the context_key parameter.
network
modx CWE-79
4.3
2014-12-03 CVE-2014-8773 Cross-Site Request Forgery (CSRF) vulnerability in Modx Revolution
MODX Revolution 2.x before 2.2.15 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism by (1) omitting the CSRF token or via a (2) long string in the CSRF token parameter.
network
modx CWE-352
6.8
2014-11-06 CVE-2014-5451 Cross-Site Scripting vulnerability in Modx Revolution
Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in MODX Revolution 2.3.1-pl and earlier allows remote attackers to inject arbitrary web script or HTML via the "a" parameter to manager/.
network
modx CWE-79
4.3
2014-04-24 CVE-2014-2736 SQL Injection vulnerability in Modx Revolution
Multiple SQL injection vulnerabilities in MODX Revolution before 2.2.14 allow remote attackers to execute arbitrary SQL commands via the (1) session ID (PHPSESSID) to index.php or remote authenticated users to execute arbitrary SQL commands via the (2) user parameter to connectors/security/message.php or (3) id parameter to manager/index.php.
network
low complexity
modx CWE-89
7.5
2014-03-11 CVE-2014-2311 SQL Injection vulnerability in Modx Revolution
SQL injection vulnerability in modx.class.php in MODX Revolution 2.0.0 before 2.2.13 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
modx CWE-89
7.5