Page 10 of 54 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Shopware before 6.2.3 is vulnerable to a Server-Side Request Forgery (SSRF) in its "Mediabrowser upload by URL" feature. This allows an authenticated user to send HTTP, HTTPS, FTP, and SFTP requests on behalf of the Shopware platform server. Shopware versiones anteriores a 6.2.3, es vulnerable a un ataque de tipo Server-Side Request Forgery (SSRF) en la funcionalidad "Mediabrowser upload by URL". Esto permite a un usuario autenticado enviar peticiones HTTP, HTTPS, FTP y SFTP en nombre del servidor de la plataforma Shopware • https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 https://www.shopware.com/en/changelog/#6-2-3 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

In Shopware before 6.2.3, authenticated users are allowed to use the Mediabrowser fileupload feature to upload SVG images containing JavaScript. This leads to Persistent XSS. An uploaded image can be accessed without authentication. En Shopware versiones anteriores a 6.2.3, los usuarios autenticados pueden usar la funcionalidad Mediabrowser fileupload para cargar imágenes SVG que contengan JavaScript. Esto conlleva a un ataque de tipo XSS Persistente. • https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 https://www.shopware.com/en/changelog/#6-2-3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In Shopware before 6.2.3, the database password is leaked to an unauthenticated user when a DriverException occurs and verbose error handling is enabled. En Shopware versiones anteriores a 6.2.3, la contraseña de la base de datos es filtrada a un usuario no autenticado cuando ocurre una excepción DriverException y el manejo detallado de errores es habilitado • https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-07-2020 https://www.shopware.com/en/changelog/#6-2-3 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch. En createInstanceFromNamedArguments en Shopware hasta 5.6.x, solicitud de web manual puede desencadenar una vulnerabilidad una vulnerabilidad de instanciación de objetos PHP, lo cual puede resultar una deserialización si la clase correcta es instanciado. Un atacante puede influenciar esta deserialización para lograr una ejecución del código remoto. • https://github.com/rapid7/metasploit-framework/pull/11828 https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 1

Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI. Shopware anterior a la versión 5.5.8 tiene XSS mediante de la cadena de consulta para el backend/Login o backend/Login/load/ URI. Shopware version 5.5.6 suffers from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Jun/32 https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware https://www.shopware.com/en/changelog/#5-5-8 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •