Filtered by vendor Maccms Subscriptions
Filtered by product Maccms Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-46654 1 Maccms 1 Maccms 2024-09-20 4.8 Medium
A stored cross-site scripting (XSS) vulnerability in the Add Scheduled Task module of Maccms10 v2024.1000.4040 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2017-17733 1 Maccms 1 Maccms 2024-09-16 N/A
Maccms 8.x allows remote command execution via the wd parameter in an index.php?m=vod-search request.
CVE-2018-19465 1 Maccms 1 Maccms 2024-08-05 N/A
Maccms through 8.0 allows XSS via the site_keywords field to index.php?m=system-config because of tpl/module/system.php and tpl/html/system_config.html, related to template/paody/html/vod_index.html.
CVE-2018-12114 1 Maccms 1 Maccms 2024-08-05 N/A
Maccms 10 allows CSRF via admin.php/admin/admin/info.html to add user accounts.
CVE-2019-9829 1 Maccms 1 Maccms 2024-08-04 N/A
Maccms 10 allows remote attackers to execute arbitrary PHP code by entering this code in a template/default_pc/html/art Edit action. This occurs because template rendering uses an include operation on a cache file, which bypasses the prohibition of .php files as templates.
CVE-2019-8410 1 Maccms 1 Maccms 2024-08-04 N/A
Maccms 8.0 allows XSS via the inc/config/cache.php t_key parameter because template/paody/html/vod_type.html mishandles the keywords parameter, and a/tpl/module/db.php only filters the t_name parameter (not t_key).
CVE-2020-21362 1 Maccms 1 Maccms 2024-08-04 5.4 Medium
A cross site scripting (XSS) vulnerability in the background search function of Maccms10 allows attackers to execute arbitrary web scripts or HTML via the 'wd' parameter.
CVE-2020-21386 1 Maccms 1 Maccms 2024-08-04 8.8 High
A Cross-Site Request Forgery (CSRF) in the component admin.php/admin/type/info.html of Maccms 10 allows attackers to gain administrator privileges.
CVE-2020-21434 1 Maccms 1 Maccms 2024-08-04 5.4 Medium
Maccms 10 contains a cross-site scripting (XSS) vulnerability in the Editing function under the Member module. This vulnerability is exploited via a crafted payload in the nickname text field.
CVE-2020-21363 1 Maccms 1 Maccms 2024-08-04 6.5 Medium
An arbitrary file deletion vulnerability exists within Maccms10.
CVE-2020-21387 1 Maccms 1 Maccms 2024-08-04 6.1 Medium
A cross-site scripting (XSS) vulnerability in the parameter type_en of Maccms 10 allows attackers to obtain the administrator cookie and escalate privileges via a crafted payload.
CVE-2020-21359 1 Maccms 1 Maccms 2024-08-04 9.8 Critical
An arbitrary file upload vulnerability in the Template Upload function of Maccms10 allows attackers bypass the suffix whitelist verification to execute arbitrary code via adding a character to the end of the uploaded file's name.
CVE-2020-21082 1 Maccms 1 Maccms 2024-08-04 6.1 Medium
A cross-site scripting (XSS) vulnerability in the background administrator article management module of Maccms 8.0 allows attackers to steal administrator and user cookies via crafted payloads in the text fields for Chinese and English names.
CVE-2020-21081 1 Maccms 1 Maccms 2024-08-04 6.5 Medium
A cross-site request forgery (CSRF) in Maccms 8.0 causes administrators to add and modify articles without their knowledge via clicking on a crafted URL.
CVE-2020-20514 1 Maccms 1 Maccms 2024-08-04 8.1 High
A Cross-Site Request Forgery (CSRF) in Maccms v10 via admin.php/admin/admin/del/ids/<id>.html allows authenticated attackers to delete all users.
CVE-2021-45787 1 Maccms 1 Maccms 2024-08-04 5.4 Medium
There is a stored Cross Site Scripting (XSS) vulnerability in maccms v10 through adding videos. XSS code can be inserted at parameter positions including name and remarks.
CVE-2021-45786 1 Maccms 1 Maccms 2024-08-04 9.8 Critical
In maccms v10, an attacker can log in through /index.php/user/login in the "col" and "openid" parameters to gain privileges.
CVE-2021-43707 1 Maccms 1 Maccms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in Maccms v10 via link_Name parameter.
CVE-2022-47872 1 Maccms 1 Maccms 2024-08-03 8.8 High
A Server-Side Request Forgery (SSRF) in maccms10 v2021.1000.2000 allows attackers to force the application to make arbitrary requests via a crafted payload injected into the Name parameter under the Interface address module.
CVE-2022-44870 1 Maccms 1 Maccms 2024-08-03 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in maccms10 v2022.1000.3032 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the AD Management module.