This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Cmsmadesimple First view 2007-05-02
Product Cms Made Simple Last view 2023-05-08
Version 0.5 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:cmsmadesimple:cms_made_simple

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
8.8 2023-05-08 CVE-2021-28999

SQL Injection vulnerability in CMS Made Simple through 2.2.15 allows remote attackers to execute arbitrary commands via the m1_sortby parameter to modules/News/function.admin_articlestab.php.

7.2 2023-05-08 CVE-2021-28998

File upload vulnerability in CMS Made Simple through 2.2.15 allows remote authenticated attackers to gain a webshell via a crafted phar file.

8.8 2022-06-09 CVE-2021-40961

CMS Made Simple <=2.2.15 is affected by SQL injection in modules/News/function.admin_articlestab.php. The $sortby variable is concatenated with $query1, but it is possible to inject arbitrary SQL language without using the '.

5.4 2020-09-30 CVE-2020-22842

CMS Made Simple before 2.2.15 allows XSS via the m1_mod parameter in a ModuleManager local_uninstall action to admin/moduleinterface.php.

4.8 2020-05-28 CVE-2020-13660

CMS Made Simple through 2.2.14 allows XSS via a crafted File Picker profile name.

7.5 2019-11-26 CVE-2011-4310

The news module in CMSMS before 1.9.4.3 allows remote attackers to corrupt new articles.

4.8 2019-04-24 CVE-2019-11513

The File Manager in CMS Made Simple through 2.2.10 has Reflected XSS via the "New name" field in a Rename action.

8.8 2019-03-26 CVE-2019-9061

An issue was discovered in CMS Made Simple 2.2.8. In the module ModuleManager (in the file action.installmodule.php), it is possible to reach an unserialize call with untrusted input and achieve authenticated object injection by using the "install module" feature.

7.2 2019-03-26 CVE-2019-9059

An issue was discovered in CMS Made Simple 2.2.8. It is possible, with an administrator account, to achieve command injection by modifying the path of the e-mail executable in Mail Settings, setting "sendmail" in the "Mailer" option, and launching the "Forgot your password" feature.

7.2 2019-03-26 CVE-2019-9058

An issue was discovered in CMS Made Simple 2.2.8. In the administrator page admin/changegroupperm.php, it is possible to send a crafted value in the sel_groups parameter that leads to authenticated object injection.

8.8 2019-03-26 CVE-2019-9057

An issue was discovered in CMS Made Simple 2.2.8. In the module FilePicker, it is possible to reach an unserialize call with an untrusted parameter, and achieve authenticated object injection.

8.8 2019-03-26 CVE-2019-9055

An issue was discovered in CMS Made Simple 2.2.8. In the module DesignManager (in the files action.admin_bulk_css.php and action.admin_bulk_template.php), with an unprivileged user with Designer permission, it is possible reach an unserialize call with a crafted value in the m1_allparms parameter, and achieve object injection.

8.8 2019-03-11 CVE-2019-9693

In CMS Made Simple (CMSMS) before 2.2.10, an authenticated user can achieve SQL Injection in class.showtime2_data.php via the functions _updateshow (parameter show_id), _inputshow (parameter show_id), _Getshowinfo (parameter show_id), _Getpictureinfo (parameter picture_id), _AdjustNameSeq (parameter shownumber), _Updatepicture (parameter picture_id), and _Deletepicture (parameter picture_id).

6.5 2019-03-11 CVE-2019-9692

class.showtime2_image.php in CMS Made Simple (CMSMS) before 2.2.10 does not ensure that a watermark file has a standard image file extension (GIF, JPG, JPEG, or PNG).

5.3 2018-04-27 CVE-2018-10523

CMS Made Simple (CMSMS) through 2.2.7 contains a physical path leakage Vulnerability via /modules/DesignManager/action.ajax_get_templates.php, /modules/DesignManager/action.ajax_get_stylesheets.php, /modules/FileManager/dunzip.php, or /modules/FileManager/untgz.php.

4.9 2018-04-27 CVE-2018-10522

In CMS Made Simple (CMSMS) through 2.2.7, the "file view" operation in the admin dashboard contains a sensitive information disclosure vulnerability, exploitable by ordinary users, because the product exposes unrestricted access to the PHP file_get_contents function.

2.7 2018-04-27 CVE-2018-10521

In CMS Made Simple (CMSMS) through 2.2.7, the "file move" operation in the admin dashboard contains an arbitrary file movement vulnerability that can cause DoS, exploitable by an admin user, because config.php can be moved into an incorrect directory.

6.5 2018-04-27 CVE-2018-10520

In CMS Made Simple (CMSMS) through 2.2.7, the "module remove" operation in the admin dashboard contains an arbitrary file deletion vulnerability that can cause DoS, exploitable by an admin user, because the attacker can remove all lib/ files in all directories.

6.5 2018-04-27 CVE-2018-10518

In CMS Made Simple (CMSMS) through 2.2.7, the "file delete" operation in the admin dashboard contains an arbitrary file deletion vulnerability that can cause DoS, exploitable by an admin user, because the attacker can remove all lib/ files in all directories.

7.2 2018-04-27 CVE-2018-10517

In CMS Made Simple (CMSMS) through 2.2.7, the "module import" operation in the admin dashboard contains a remote code execution vulnerability, exploitable by an admin user, because an XML Package can contain base64-encoded PHP code in a data element.

6.5 2018-04-27 CVE-2018-10516

In CMS Made Simple (CMSMS) through 2.2.7, the "file rename" operation in the admin dashboard contains a sensitive information disclosure vulnerability, exploitable by an admin user, that can cause DoS by moving config.php to the upload/ directory.

7.2 2018-04-27 CVE-2018-10515

In CMS Made Simple (CMSMS) through 2.2.7, the "file unpack" operation in the admin dashboard contains a remote code execution vulnerability exploitable by an admin user because a .php file can be present in the extracted ZIP archive.

7.2 2018-04-13 CVE-2018-10086

CMS Made Simple (CMSMS) through 2.2.7 contains an arbitrary code execution vulnerability in the admin dashboard because the implementation uses "eval('function testfunction'.rand()" and it is possible to bypass certain restrictions on these "testfunction" functions.

9.8 2018-04-13 CVE-2018-10085

CMS Made Simple (CMSMS) through 2.2.6 allows PHP object injection because of an unserialize call in the _get_data function of \lib\classes\internal\class.LoginOperations.php. By sending a crafted cookie, a remote attacker can upload and execute code, or delete files.

8.8 2018-04-13 CVE-2018-10084

CMS Made Simple (CMSMS) through 2.2.6 contains a privilege escalation vulnerability from ordinary user to admin user by arranging for the eff_uid value within $_COOKIE[$this->_loginkey] to equal 1, because an SHA-1 cryptographic protection mechanism can be bypassed.

CWE : Common Weakness Enumeration

%idName
19% (10) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
17% (9) CWE-200 Information Exposure
11% (6) CWE-352 Cross-Site Request Forgery (CSRF)
9% (5) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
7% (4) CWE-502 Deserialization of Untrusted Data
5% (3) CWE-434 Unrestricted Upload of File with Dangerous Type
5% (3) CWE-94 Failure to Control Generation of Code ('Code Injection')
5% (3) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
3% (2) CWE-732 Incorrect Permission Assignment for Critical Resource
3% (2) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
1% (1) CWE-640 Weak Password Recovery Mechanism for Forgotten Password
1% (1) CWE-327 Use of a Broken or Risky Cryptographic Algorithm
1% (1) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...
1% (1) CWE-20 Improper Input Validation

Open Source Vulnerability Database (OSVDB)

id Description
73150 News Module for CMS Made Simple Unspecified Issue
68617 CMS Made Simple lib/translation.functions.php default_cms_lang Parameter Trav...
65369 CMS Made Simple Add Global Content Module URI XSS
65368 CMS Made Simple Edit Global Content Module URI XSS
65367 CMS Made Simple Add Article Module URI XSS
65366 CMS Made Simple Add Category Module URI XSS
65365 CMS Made Simple Add Field Definition Module URI XSS
65364 CMS Made Simple Add Shortcut Module URI XSS
65363 CMS Made Simple Changes Group Permission Module CSRF
65362 CMS Made Simple Add Pages Module URI XSS
65081 CMS Made Simple Admin Password Manipulation CSRF
64606 CMS Made Simple admin/editprefs.php date_format_string Parameter XSS
39788 CMS Made Simple modules/TinyMCE/content_css.php templateid Parameter SQL Inje...
35744 CMS Made Simple stylesheet.php templateid Parameter SQL Injection

OpenVAS Exploits

id Description
2010-07-14 Name : CMS Made Simple 'default_cms_lang' Parameter Local File Include Vulnerability
File : nvt/gb_cms_made_simple_41565.nasl
2010-05-10 Name : CMS Made Simple 'admin/editprefs.php' Cross-Site Scripting Vulnerability
File : nvt/gb_cms_made_simple_39997.nasl

Snort® IPS/IDS

Date Description
2019-05-02 CMS Made Simple Showtime2 Module arbitrary PHP file upload attempt
RuleID : 49635 - Type : SERVER-WEBAPP - Revision : 1

Nessus® Vulnerability Scanner

id Description
2008-01-02 Name: The remote web server contains a PHP script that is prone to a SQL injection ...
File: cmsmadesimple_templateid_sql_injection.nasl - Type: ACT_ATTACK