2 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Improper Input Validation vulnerability in MegaBIP and already unsupported SmodBIP software allows for Stored XSS.This issue affects SmodBIP in all versions and MegaBIP in versions up to 4.36.2. MegaBIP 5.08 was tested and is not vulnerable. A precise range of vulnerable versions remains unknown. Vulnerabilidad de validación de entrada incorrecta en MegaBIP y el software SmodBIP que ya no es compatible permite almacenar XSS. Este problema afecta a SmodBIP en todas las versiones y a MegaBIP en versiones hasta 4.36.2 (las versiones más recientes no se probaron; el proveedor no ha confirmado que solucione la vulnerabilidad). • https://cert.pl/en/posts/2023/12/CVE-2023-5378 https://cert.pl/posts/2023/12/CVE-2023-5378 https://megabip.pl https://smod.pl • CWE-20: Improper Input Validation CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

SmodBIP is vulnerable to Cross-Site Request Forgery, that could be used to induce logged in users to perform unintended actions, including creation of additional accounts with administrative privileges. This issue affects all versions of SmodBIP. SmodBIP is no longer maintained and the vulnerability will not be fixed. SmodBIP es vulnerable a Cross-Site Request Forgery, que podría usarse para inducir a los usuarios registrados a realizar acciones no deseadas, incluida la creación de cuentas adicionales con privilegios administrativos. Este problema afecta a todas las versiones de SmodBIP. SmodBIP ya no se mantiene y la vulnerabilidad no se solucionará. • https://cert.pl/en/posts/2023/10/CVE-2023-4837 https://cert.pl/posts/2023/10/CVE-2023-4837 https://smod.pl • CWE-352: Cross-Site Request Forgery (CSRF) •