Page 10 of 47 results (0.002 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 does not prevent modification of the URL in a forgot-password email message. Craft CMS en versiones anteriores a la 2.6.2976 no impide la modificación de la URL en un email de tipo forgot-password. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2974 allows XSS attacks. CMS manipulado en versiones anteriores a 2.6.2974 permite ataques XSS. • https://craftcms.com/changelog#2-6-2974 https://twitter.com/CraftCMS/status/855535309878112256 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •