Page 11 of 56 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

In createInstanceFromNamedArguments in Shopware through 5.6.x, a crafted web request can trigger a PHP object instantiation vulnerability, which can result in an arbitrary deserialization if the right class is instantiated. An attacker can leverage this deserialization to achieve remote code execution. NOTE: this issue is a bypass for a CVE-2017-18357 whitelist patch. En createInstanceFromNamedArguments en Shopware hasta 5.6.x, solicitud de web manual puede desencadenar una vulnerabilidad una vulnerabilidad de instanciación de objetos PHP, lo cual puede resultar una deserialización si la clase correcta es instanciado. Un atacante puede influenciar esta deserialización para lograr una ejecución del código remoto. • https://github.com/rapid7/metasploit-framework/pull/11828 https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 1

Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI. Shopware anterior a la versión 5.5.8 tiene XSS mediante de la cadena de consulta para el backend/Login o backend/Login/load/ URI. Shopware version 5.5.6 suffers from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/153145/Shopware-5.5.6-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Jun/32 https://www.netsparker.com/web-applications-advisories/ns-19-004-cross-site-scripting-in-shopware https://www.shopware.com/en/changelog/#5-5-8 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Shopware before 5.4.3 allows SQL Injection by remote authenticated users, aka SW-21404. Shopware, en versiones anteriores a la 5.4.3, permite la inyección SQL por parte de usuarios autenticados remotos. Esto también se conoce como SW-21404. • https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2018 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 33%CPEs: 1EXPL: 3

Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object. Shopware en versiones anteriores a la 5.3.4 tiene un problema de instanciación de objetos PHP mediante el parámetro sort en el método loadPreviewAction() del controlador Shopware_Controllers_Backend_ProductStream, con XEE (XML External Entity) resultante mediante la instanciación de un objeto SimpleXMLElement. • https://www.exploit-db.com/exploits/46915 http://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe https://demo.ripstech.com/projects/shopware_5.3.3 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb • CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 6.1EPSS: 3%CPEs: 24EXPL: 2

Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts. • https://www.exploit-db.com/exploits/43849 https://www.vulnerability-lab.com/get_content.php?id=1922 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •