Vulnerabilities > Mrcms

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2024-24160 Cross-site Scripting vulnerability in Mrcms 3.0
MRCMS 3.0 contains a Cross-Site Scripting (XSS) vulnerability via /admin/system/saveinfo.do.
network
low complexity
mrcms CWE-79
5.4
2024-02-02 CVE-2024-24161 Files or Directories Accessible to External Parties vulnerability in Mrcms 3.0
MRCMS 3.0 contains an Arbitrary File Read vulnerability in /admin/file/edit.do as the incoming path parameter is not filtered.
network
low complexity
mrcms CWE-552
7.5