Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CMS Made Simple 2.2.10 News Module moduleinterface.php Name cross site scripting

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CMS Made Simple 2.2.10 News Module moduleinterface.php Name cross site scripting


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as problematic, was found in CMS Made Simple 2.2.10 (Content Management System). Affected is an unknown code block of the file moduleinterface.php of the component News Module. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. ...



๐Ÿ“Œ CMS Made Simple 2.2.10 News Module moduleinterface.php Name cross site scripting


๐Ÿ“ˆ 80.19 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.10 New Profile moduleinterface.php Name cross site scripting


๐Ÿ“ˆ 66.62 Punkte

๐Ÿ“Œ CMS Made Simple 2.1.6 moduleinterface.php m1_description Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.5 moduleinterface.php m1_errors Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.5 moduleinterface.php m1_errors cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.5 moduleinterface.php m1_messages cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.1.6 moduleinterface.php m1_description cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.5 moduleinterface.php m1_errors Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.6 moduleinterface.php pagedata cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.6 moduleinterface.php metadata cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.7 moduleinterface.php m1_name cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.7 moduleinterface.php m1_version cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.7 Article moduleinterface.php m1_extra cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.7 Article moduleinterface.php m1_news_url cross site scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.5 moduleinterface.php m1_messages Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.6 moduleinterface.php metadata Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.6 moduleinterface.php pagedata Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.6 moduleinterface.php pagedata Cross Site Scripting


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.7 moduleinterface.php cross site request forgery


๐Ÿ“ˆ 55.47 Punkte

๐Ÿ“Œ CMS Made Simple up to 2.2.14 moduleinterface.php m1_mod cross site scriting


๐Ÿ“ˆ 55.47 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.2 moduleinterface.php. PHP File privilege escalation


๐Ÿ“ˆ 53.24 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.2 moduleinterface.php. PHP File privilege escalation


๐Ÿ“ˆ 53.24 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.2 moduleinterface.php. PHP File erweiterte Rechte


๐Ÿ“ˆ 53.24 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.14 Setting News Module cross site scripting


๐Ÿ“ˆ 45.01 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.11 Module Manager Term cross site scripting


๐Ÿ“ˆ 39.43 Punkte

๐Ÿ“Œ CMS Made Simple 2.2.10 Layout Design Manager Name cross site scripting


๐Ÿ“ˆ 39.37 Punkte

๐Ÿ“Œ CMS Made Simple up to 2.2.10 File Manager New name Reflected cross site scripting


๐Ÿ“ˆ 39.37 Punkte

๐Ÿ“Œ CVE-2023-43353 | CMS Made Simple 2.2.18 News Menu extra cross site scripting


๐Ÿ“ˆ 37.02 Punkte

๐Ÿ“Œ CVE-2023-43358 | CMS Made Simple 2.2.18 News Menu Component Title cross site scripting


๐Ÿ“ˆ 37.02 Punkte

๐Ÿ“Œ CVE-2019-17630 | CMS Made Simple 2.2.11 News Screen Image File Stored cross site scripting


๐Ÿ“ˆ 37.02 Punkte

๐Ÿ“Œ CVE-2024-0782 | CodeAstro Online Railway Reservation System 1.0 pass-profile.php First Name/Last Name/User Name cross site scripting


๐Ÿ“ˆ 36.23 Punkte

๐Ÿ“Œ CMS Made Simple up to 2.2.8 News Module m1_idlist Time-Based sql injection


๐Ÿ“ˆ 36.07 Punkte

๐Ÿ“Œ CMS Made Simple 1.11.10 editorFrame.php action cross site scripting


๐Ÿ“ˆ 34.94 Punkte

๐Ÿ“Œ CMS Made Simple up to 2.4 index.php search cross site scripting


๐Ÿ“ˆ 34.94 Punkte

๐Ÿ“Œ CMS Made Simple 2.1.6 XSS Filter admin\addgroup.php description cross site scripting


๐Ÿ“ˆ 34.94 Punkte











matomo