17 results (0.004 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Admidio is a free, open source user management system for websites of organizations and groups. In Admidio before version 4.3.10, there is a Remote Code Execution Vulnerability in the Message module of the Admidio Application, where it is possible to upload a PHP file in the attachment. The uploaded file can be accessed publicly through the URL `{admidio_base_url}/adm_my_files/messages_attachments/{file_name}`. The vulnerability is caused due to the lack of file extension verification, allowing malicious files to be uploaded to the server and public availability of the uploaded file. This vulnerability is fixed in 4.3.10. • https://github.com/Admidio/admidio/commit/3b1cc1cda05747edebe15f2825b79bc5a673d94c https://github.com/Admidio/admidio/security/advisories/GHSA-g872-jwwr-vggm • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

Admidio is a free, open source user management system for websites of organizations and groups. In Admidio before version 4.3.9, there is an SQL Injection in the `/adm_program/modules/ecards/ecard_send.php` source file of the Admidio Application. The SQL Injection results in a compromise of the application's database. The value of `ecard_recipients `POST parameter is being directly concatenated with the SQL query in the source code causing the SQL Injection. The SQL Injection can be exploited by a member user, using blind condition-based, time-based, and Out of band interaction SQL Injection payloads. • https://github.com/Admidio/admidio/commit/3ff02b0c64a6911ab3e81cd61077f392c0b25248 https://github.com/Admidio/admidio/security/advisories/GHSA-69wx-xc6j-28v3 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Admidio v4.2.12 and below is vulnerable to Cross Site Scripting (XSS). Admidio v4.2.12 y versiones anteriores son vulnerables a Cross Site Scripting (XSS). • https://github.com/Admidio/admidio/releases/tag/v4.2.13 https://www.admidio.org/intern/adm_program/modules/announcements/announcements.php?ann_uuid=714ead2b-1718-4251-a9a3-f1b0df12d60e&headline=Blog https://www.getastra.com/blog/security-audit/reflected-xss-vulnerability-in-admidio • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Insufficient Session Expiration in GitHub repository admidio/admidio prior to 4.2.11. Expiración de sesión insuficiente en el repositorio de GitHub admidio/admidio anterior a 4.2.11. • https://github.com/admidio/admidio/commit/391fb2af5bee641837a58e7dd66ff76eac92bb74 https://huntr.dev/bounties/71bc75d2-320c-4332-ad11-9de535a06d92 • CWE-613: Insufficient Session Expiration •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Unrestricted Upload of File with Dangerous Type in GitHub repository admidio/admidio prior to 4.2.10. • https://github.com/admidio/admidio/commit/d66585d14b1160712a8a9bfaf9769dd3da0e9a83 https://huntr.dev/bounties/be6616eb-384d-40d6-b1fd-0ec9e4973f12 • CWE-434: Unrestricted Upload of File with Dangerous Type •