5 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The HTTP PUT and DELETE methods are enabled in the Plone official Docker version 5.2.13 (5221), allowing unauthenticated attackers to execute dangerous actions such as uploading files to the server or deleting them. Los métodos HTTP PUT y DELETE están habilitados en la versión 5.2.13 (5221) oficial de Docker de Plone, lo que permite a atacantes no autenticados ejecutar acciones peligrosas como cargar archivos al servidor o eliminarlos. • https://github.com/c0d3x27/CVEs/tree/main/CVE-2024-23756 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An issue in Plone Docker Official Image 5.2.13 (5221) open-source software that could allow for remote code execution due to a package listed in ++plone++static/components not existing in the public package index (npm). Un problema en el software de código abierto Plone Docker Official Image 5.2.13 (5221) que podría permitir la ejecución remota de código debido a que un paquete listado en ++plone++static/components no existe en el índice de paquetes públicos (npm). • http://plone.com http://ploneorg.com https://github.com/c0d3x27/CVEs/blob/main/CVE-2024-23054/README.md • CWE-427: Uncontrolled Search Path Element •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

An issue in Plone Docker Official Image 5.2.13 (5221) open-source software allows for remote code execution via improper validation of input by the HOST headers. Un problema en el software de código abierto Plone Docker Official Image 5.2.13 (5221) permite la ejecución remota de código mediante una validación incorrecta de la entrada por parte de los encabezados HOST. • http://plone.com http://ploneorg.com https://github.com/c0d3x27/CVEs/tree/main/CVE-2024-23055 •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

A Cross-Frame Scripting vulnerability has been found on Plone CMS affecting verssion below 6.0.5. An attacker could store a malicious URL to be opened by an administrator and execute a malicios iframe element. Se ha encontrado una vulnerabilidad de Cross-Frame Scripting en Plone CMS que afecta a la versión inferior a 6.0.5. Un atacante podría almacenar una URL maliciosa para que la abra un administrador y ejecutar un elemento iframe malicioso. • https://www.incibe.es/en/incibe-cert/notices/aviso/cross-frame-scripting-xfs-plone-cms • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 5.4EPSS: 0%CPEs: 9EXPL: 0

plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depending on, Plone Dexterity content. Prior to versions 5.6.1, 6.0.3, 6.1.3, and 6.2.1, there is a stored cross site scripting vulnerability for SVG images. A security hotfix from 2021 already partially fixed this by making sure SVG images are always downloaded instead of shown inline. But the same problem still exists for scales of SVG images. Note that an image tag with an SVG image as source is not vulnerable, even when the SVG image contains malicious code. • http://www.openwall.com/lists/oss-security/2023/09/22/2 https://github.com/plone/Products.PloneHotfix20210518 https://github.com/plone/plone.namedfile/commit/188f66a4577021cf8f2bf7c0f5150f9b9573f167 https://github.com/plone/plone.namedfile/commit/217d6ce847b7171bf1b73fcb6c08010eb449216a https://github.com/plone/plone.namedfile/commit/f0f911f2a72b2e5c923dc2ab9179319cc47788f9 https://github.com/plone/plone.namedfile/commit/ff5269fb4c79f4eb91dd934561b8824a49a03b60 https://github.com/plone/plone.namedfile/security/advisories/GHSA-jj7c-jrv4-c65x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •