Filtered by vendor Mingsoft Subscriptions
Filtered by product Mcms Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-50578 1 Mingsoft 1 Mcms 2024-09-09 9.8 Critical
Mingsoft MCMS v5.2.9 was discovered to contain a SQL injection vulnerability via the categoryType parameter at /content/list.do.
CVE-2024-42991 1 Mingsoft 1 Mcms 2024-09-03 8.1 High
MCMS v5.4.1 has front-end file upload vulnerability which can lead to remote command execution.
CVE-2018-18831 1 Mingsoft 1 Mcms 2024-08-05 N/A
An issue was discovered in com\mingsoft\cms\action\GeneraterAction.java in MCMS 4.6.5. An attacker can write a .jsp file (in the position parameter) to an arbitrary directory via a ../ Directory Traversal in the url parameter.
CVE-2018-18830 1 Mingsoft 1 Mcms 2024-08-05 N/A
An issue was discovered in com\mingsoft\basic\action\web\FileAction.java in MCMS 4.6.5. Since the upload interface does not verify the user login status, you can use this interface to upload files without setting a cookie. First, start an upload of JSP code with a .png filename, and then intercept the data packet. In the name parameter, change the suffix to jsp. In the response, the server returns the storage path of the file, which can be accessed to execute arbitrary JSP code.
CVE-2020-23262 1 Mingsoft 1 Mcms 2024-08-04 9.8 Critical
An issue was discovered in ming-soft MCMS v5.0, where a malicious user can exploit SQL injection without logging in through /mcms/view.do.
CVE-2020-22755 1 Mingsoft 1 Mcms 2024-08-04 8.8 High
File upload vulnerability in MCMS 5.0 allows attackers to execute arbitrary code via a crafted thumbnail. A different vulnerability than CVE-2022-31943.
CVE-2020-20913 1 Mingsoft 1 Mcms 2024-08-04 9.8 Critical
SQL Injection vulnerability found in Ming-Soft MCMS v.4.7.2 allows a remote attacker to execute arbitrary code via basic_title parameter.
CVE-2021-46386 1 Mingsoft 1 Mcms 2024-08-04 9.8 Critical
File upload vulnerability in mingSoft MCMS through 5.2.5, allows remote attackers to execute arbitrary code via a crafted jspx webshell to net.mingsoft.basic.action.web.FileAction#upload.
CVE-2021-46384 1 Mingsoft 1 Mcms 2024-08-04 9.8 Critical
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: RCE. The impact is: execute arbitrary code (remote). The attack vector is: ${"freemarker.template.utility.Execute"?new()("calc")}. ¶¶ MCMS has a pre-auth RCE vulnerability through which allows unauthenticated attacker with network access via http to compromise MCMS. Successful attacks of this vulnerability can result in takeover of MCMS.
CVE-2021-46385 1 Mingsoft 1 Mcms 2024-08-04 7.5 High
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: SQL Injection. The impact is: obtain sensitive information (remote). The component is: net.mingsoft.mdiy.action.FormDataAction#queryData. The attack vector is: 0 or sleep(3). ¶¶ MCMS has a sql injection vulnerability through which attacker can get sensitive information from the database.
CVE-2021-46383 1 Mingsoft 1 Mcms 2024-08-04 7.5 High
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: SQL Injection. The impact is: obtain sensitive information (remote). The component is: net.mingsoft.mdiy.action.web.DictAction#list. The attack vector is: 0 or sleep(3). ¶¶ MCMS has a sql injection vulnerability through which attacker can get sensitive information from the database.
CVE-2021-46036 1 Mingsoft 1 Mcms 2024-08-04 9.8 Critical
An arbitrary file upload vulnerability in the component /ms/file/uploadTemplate.do of MCMS v5.2.4 allows attackers to execute arbitrary code.
CVE-2021-46062 1 Mingsoft 1 Mcms 2024-08-04 7.1 High
MCMS v5.2.5 was discovered to contain an arbitrary file deletion vulnerability via the component oldFileName.
CVE-2021-46037 1 Mingsoft 1 Mcms 2024-08-04 8.1 High
MCMS v5.2.4 was discovered to contain an arbitrary file deletion vulnerability via the component /template/unzip.do.
CVE-2021-46063 1 Mingsoft 1 Mcms 2024-08-04 9.1 Critical
MCMS v5.2.5 was discovered to contain a Server Side Template Injection (SSTI) vulnerability via the Template Management module.
CVE-2021-44868 1 Mingsoft 1 Mcms 2024-08-04 9.8 Critical
A problem was found in ming-soft MCMS v5.1. There is a sql injection vulnerability in /ms/cms/content/list.do
CVE-2022-47042 1 Mingsoft 1 Mcms 2024-08-03 8.8 High
MCMS v5.2.10 and below was discovered to contain an arbitrary file write vulnerability via the component ms/template/writeFileContent.do.
CVE-2022-36599 1 Mingsoft 1 Mcms 2024-08-03 9.8 Critical
Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/model/delete URI via models Lists.
CVE-2022-36272 1 Mingsoft 1 Mcms 2024-08-03 9.8 Critical
Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/page/verify URI via fieldName parameter.
CVE-2022-31943 1 Mingsoft 1 Mcms 2024-08-03 9.8 Critical
MCMS v5.2.8 was discovered to contain an arbitrary file upload vulnerability.