Vulnerabilities > Modxcms > Modxcms > 0.9.1

DATE CVE VULNERABILITY TITLE RISK
2009-01-22 CVE-2008-5942 Cross-Site Scripting vulnerability in Modxcms
Multiple cross-site scripting (XSS) vulnerabilities in MODx before 0.9.6.3 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the preserveUrls function and (2) "username input." NOTE: vector 2 may be related to CVE-2008-5939.
network
modxcms CWE-79
4.3
2009-01-22 CVE-2008-5941 Cross-Site Request Forgery (CSRF) vulnerability in Modxcms
Cross-site request forgery (CSRF) vulnerability in MODx 0.9.6.1p2 and earlier allows remote attackers to perform unauthorized actions as other users via unknown vectors.
network
modxcms CWE-352
6.0
2009-01-22 CVE-2008-5940 SQL Injection vulnerability in Modxcms
SQL injection vulnerability in index.php in MODx 0.9.6.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the searchid parameter.
network
modxcms CWE-89
6.8
2009-01-22 CVE-2008-5939 Cross-Site Scripting vulnerability in Modxcms
Cross-site scripting (XSS) vulnerability in index.php in MODx CMS 0.9.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in the username field, possibly related to snippet.ditto.php.
network
modxcms CWE-79
4.3
2009-01-22 CVE-2008-5938 Code Injection vulnerability in Modxcms
PHP remote file inclusion vulnerability in assets/snippets/reflect/snippet.reflect.php in MODx CMS 0.9.6.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the reflect_base parameter.
network
modxcms CWE-94
6.8
2006-11-06 CVE-2006-5730 Remote File Include vulnerability in Modxcms 0.9.1
PHP remote file inclusion vulnerability in manager/media/browser/mcpuk/connectors/php/Commands/Thumbnail.php in Modx CMS 0.9.2.1 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the base_path parameter.
network
high complexity
modxcms
5.1
2006-04-18 CVE-2006-1821 Directory Traversal vulnerability in Modxcms 0.9.1
Directory traversal vulnerability in index.php in ModX 0.9.1 allows remote attackers to read arbitrary files via a ..
network
low complexity
modxcms
6.4
2006-04-18 CVE-2006-1820 Directory Traversal vulnerability in Modxcms 0.9.1
Cross-site scripting (XSS) vulnerability in index.php in ModX 0.9.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
network
modxcms
5.8