至简的个人网站内容管理系统

CVE History

CVEPublishedCVSS v2CVSS v3
CVE-2024-31741N/AN/A
Cross Site Scripting vulnerability in MiniCMS v.1.11 allows a remote attacker to run arbitrary code via crafted string in the URL after login.
CVE-2021-333879.6 CRITICALN/A
Cross Site Scripting Vulnerability in MiniCMS v.1.10 allows attacker to execute arbitrary code via a crafted get request.
CVE-2020-198969.8 CRITICAL7.5 HIGH
File inclusion vulnerability in Minicms v1.9 allows remote attackers to execute arbitary PHP code via post-edit.php.
CVE-2022-331218.1 HIGH5.8 MEDIUM
A Cross-Site Request Forgery (CSRF) in MiniCMS v1.11 allows attackers to arbitrarily delete local .dat files via clicking on a malicious link.
CVE-2021-416636.1 MEDIUM4.3 MEDIUM
A cross-site scripting (XSS) vulnerability exists in Mini CMS V1.11. The vulnerability exists in the article upload: post-edit.php page.
CVE-2021-449705.4 MEDIUM3.5 LOW
MiniCMS v1.11 was discovered to contain a cross-site scripting (XSS) vulnerability via /mc-admin/page-edit.php.
CVE-2020-179996.1 MEDIUM4.3 MEDIUM
Cross Site Scripting (XSS) in MiniCMS v1.10 allows remote attackers to execute arbitrary code by injecting commands via a crafted HTTP request to the component "/mc-admin/post-edit.php".
CVE-2020-360529.8 CRITICAL7.5 HIGH
Directory traversal vulnerability in post-edit.php in MiniCMS V1.10 allows remote attackers to include and execute arbitrary files via the state parameter.
CVE-2020-360517.5 HIGH5 MEDIUM
Directory traversal vulnerability in page_edit.php in MiniCMS V1.10 allows remote attackers to read arbitrary files via the state parameter.
CVE-2019-133394.8 MEDIUM3.5 LOW
In MiniCMS V1.10, stored XSS was found in mc-admin/page-edit.php (content box), which can be used to get a user's cookie.
CVE-2019-133414.8 MEDIUM3.5 LOW
In MiniCMS V1.10, stored XSS was found in mc-admin/conf.php (comment box), which can be used to get a user's cookie.
CVE-2019-133404.8 MEDIUM3.5 LOW
In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the content box. An attacker can use it to get a user's cookie. This is different from CVE-2018-10296, CVE-2018-16233, CVE-2018-20520, and CVE-2019-13186.
CVE-2019-131866.1 MEDIUM4.3 MEDIUM
In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the tags box. An attacker can use it to get a user's cookie. This is different from CVE-2018-10296, CVE-2018-16233, and CVE-2018-20520.
CVE-2019-96036.5 MEDIUM5.8 MEDIUM
MiniCMS 1.10 allows mc-admin/post.php?state=publish&delete= CSRF to delete articles, a different vulnerability than CVE-2018-18891.
CVE-2018-205206.1 MEDIUM4.3 MEDIUM
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php query string, a related issue to CVE-2018-10296 and CVE-2018-16233.
CVE-2018-170396.1 MEDIUM4.3 MEDIUM
MiniCMS 1.10, when Internet Explorer is used, allows XSS via a crafted URI because $_SERVER['REQUEST_URI'] is mishandled.
CVE-2018-170264.8 MEDIUM3.5 LOW
admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page&name=error404 action, a different vulnerability than CVE-2018-10121.
CVE-2018-162986.1 MEDIUM4.3 MEDIUM
An issue was discovered in MiniCMS 1.10. There is an mc-admin/post.php?tag= XSS vulnerability for a state=delete, state=draft, or state=publish request.
CVE-2018-162336.1 MEDIUM4.3 MEDIUM
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php tags parameter.
CVE-2018-158996.1 MEDIUM4.3 MEDIUM
An issue was discovered in MiniCMS 1.10. There is a post.php?date= XSS vulnerability.
CVE-2018-10006386.1 MEDIUM4.3 MEDIUM
MiniCMS version 1.1 contains a Cross Site Scripting (XSS) vulnerability in http://example.org/mc-admin/page.php?date={payload} that can result in code injection.
CVE-2018-104242.7 LOW4 MEDIUM
mc-admin/post-edit.php in MiniCMS 1.10 allows full path disclosure via a modified id field.
CVE-2018-104232.7 LOW4 MEDIUM
mc-admin/post.php in MiniCMS 1.10 allows remote attackers to obtain a directory listing of the top-level directory of the web root via a link that becomes available after posting an article.
CVE-2018-102966.1 MEDIUM4.3 MEDIUM
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php title parameter.
CVE-2018-102275.4 MEDIUM3.5 LOW
MiniCMS v1.10 has XSS via the mc-admin/conf.php site_link parameter.
CVE-2018-90928.8 HIGH6.8 MEDIUM
There is a CSRF vulnerability in mc-admin/conf.php in MiniCMS 1.10 that can change the administrator account password.