Max CVSS 6.5 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9067 4.4
In MODX Revolution before 2.5.7, when PHP 5.3.3 is used, an attacker is able to include and execute arbitrary files on the web server due to insufficient validation of the action parameter to setup/index.php, aka directory traversal.
31-05-2017 - 15:07 18-05-2017 - 16:29
CVE-2017-9071 2.6
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
30-05-2017 - 19:28 18-05-2017 - 16:29
CVE-2017-9068 4.3
In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type parameter.
30-05-2017 - 19:21 18-05-2017 - 16:29
CVE-2017-9069 6.5
In MODX Revolution before 2.5.7, a user with file upload permissions is able to execute arbitrary code by uploading a file with the name .htaccess.
30-05-2017 - 19:05 18-05-2017 - 16:29
CVE-2017-9070 3.5
In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to connectors/index.php.
30-05-2017 - 19:02 18-05-2017 - 16:29
Back to Top Mark selected
Back to Top