Page 2 of 9 results (0.009 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Caddy v2.4 was discovered to contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted links. Se ha detectado que Caddy versión v2.4, contiene una vulnerabilidad de redireccionamiento abierto. Un atacante remoto no autenticado puede explotar esta vulnerabilidad para redirigir a usuarios a URLs web arbitrarias al engañar a usuarios víctimas para que hagan clic en enlaces diseñados • https://github.com/caddyserver/caddy/pull/4499 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CP2VIUT5IKA3OKM6YWA5LTLJ2GTEIH7C • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Caddy before 0.10.13 mishandles TLS client authentication, as demonstrated by an authentication bypass caused by the lack of the StrictHostMatching mode. Caddy versiones anteriores a 0.10.13, maneja inapropiadamente la autenticación del cliente TLS, como es demostrado por una omisión de autenticación causado por la falta del modo StrictHostMatching • https://bugs.gentoo.org/715214 https://github.com/caddyserver/caddy/releases/tag/v0.10.13 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Caddy through 0.11.0 sends incorrect certificates for certain invalid requests, making it easier for attackers to enumerate hostnames. Specifically, when unable to match a Host header with a vhost in its configuration, it serves the X.509 certificate for a randomly selected vhost in its configuration. Repeated requests (with a nonexistent hostname in the Host header) permit full enumeration of all certificates on the server. This generally permits an attacker to easily and accurately discover the existence of and relationships among hostnames that weren't meant to be public, though this information could likely have been discovered via other methods with additional effort. Caddy hasta la versión 0.11.0 envía certificados incorrectos para determinadas solicitudes no válidas, lo que facilita a los atacantes la enumeración de nombres de host. • https://github.com/mholt/caddy/issues/1303 https://github.com/mholt/caddy/issues/2334 https://github.com/mholt/caddy/pull/2015 https://securitytrails.com/blog/caddy-web-server-ssl-bug • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 22EXPL: 1

An issue was discovered in caddy (for TYPO3) before 7.2.10. The vulnerability exists due to insufficient filtration of user-supplied data in the "paymillToken" HTTP POST parameter passed to the "caddy/Resources/Public/JavaScript/e-payment/paymill/api/php/payment.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. Se descubrió un problema en caddy (para TYPO3) en versiones anteriores a 7.2.10. La vulnerabilidad existe debido a la filtración insuficiente de datos suministrados por el usuario en el parámetro "paymillToken" de HTTP POST pasado a la URL "caddy/Resources/Public/JavaScript/e-payment/paymill/api/php/payment.php". • http://www.securityfocus.com/bid/96198 https://forge.typo3.org/issues/79325 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •