RSS   Vulnerabilities for 'Cmseasy'   RSS

2019-02-17
 
CVE-2019-8434

CWE-79
 

 
In CmsEasy 7.0, there is XSS via the ckplayer.php autoplay parameter.

 
 
CVE-2019-8432

CWE-79
 

 
In CmsEasy 7.0, there is XSS via the ckplayer.php url parameter.

 
2018-06-02
 
CVE-2018-11680

CWE-352
 

 
An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability in the rich text editor that can add an IFRAME element. This might be used in a DoS attack if a referenced remote URL is refreshed at a rapid rate.

 
 
CVE-2018-11679

CWE-352
 

 
An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability that can add an article via /index.php?case=table&act=add&table=archive&admin_dir=admin.

 


Copyright 2024, cxsecurity.com

 

Back to Top