RSS   Vulnerabilities for 'Revolution'   RSS

2017-07-17
 
CVE-2017-1000067

 

 
MODX Revolution version 2.x - 2.5.6 is vulnerable to blind SQL injection caused by improper sanitization by the escape method resulting in authenticated user accessing database and possibly escalating privileges.

 
2011-10-07
 
CVE-2010-4883

 

 
Cross-site scripting (XSS) vulnerability in manager/index.php in MODx Revolution 2.0.2-pl allows remote attackers to inject arbitrary web script or HTML via the modhash parameter.

 

 >>> Vendor: MODX 4 Products
Revolution
Modx revolution
FRED
Evolution cms


Copyright 2024, cxsecurity.com

 

Back to Top