Page 2 of 47 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Craft is a content management system. This is a potential moderate impact, low complexity privilege escalation vulnerability in Craft starting in 3.x prior to 3.9.6 and 4.x prior to 4.4.16 with certain user permissions setups. This has been fixed in Craft 4.4.16 and Craft 3.9.6. Users should ensure they are running at least those versions. Craft es un sistema de gestión de contenidos. • https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#4511---2023-11-16 https://github.com/craftcms/cms/blob/v3/CHANGELOG.md#396---2023-11-16 https://github.com/craftcms/cms/commit/76caf9af07d9964be0fd362772223be6a5f5b6aa https://github.com/craftcms/cms/commit/be81eb653d633833f2ab22510794abb6bb9c0843 https://github.com/craftcms/cms/pull/13931 https://github.com/craftcms/cms/pull/13932 https://github.com/craftcms/cms/security/advisories/GHSA-j5g9-j7r4-6qvx • CWE-269: Improper Privilege Management •

CVSS: 10.0EPSS: 89%CPEs: 1EXPL: 4

Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15. Craft CMS es una plataforma para crear experiencias digitales. • https://github.com/zaenhaxor/CVE-2023-41892 https://github.com/acesoyeo/CVE-2023-41892 https://github.com/CERTologists/HTTP-Request-for-PHP-object-injection-attack-on-CVE-2023-41892 http://packetstormsecurity.com/files/176303/Craft-CMS-4.4.14-Remote-Code-Execution.html https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#4415---2023-07-03-critical https://github.com/craftcms/cms/commit/7359d18d46389ffac86c2af1e0cd59e37c298857 https://github.com/craftcms/cms/commit/a270b928f3d34ad3bd953b81c304424edd57355e h • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 1

Craft is a CMS for creating custom digital experiences on the web and beyond. Bypassing the validatePath function can lead to potential remote code execution. This vulnerability can lead to malicious control of vulnerable systems and data exfiltrations. Although the vulnerability is exploitable only in the authenticated users, configuration with ALLOW_ADMIN_CHANGES=true, there is still a potential security threat (Remote Code Execution). This issue has been patched in version 4.4.15 and version 3.8.15. • https://github.com/craftcms/cms/commit/0bd33861abdc60c93209cff03eeee54504d3d3b5 https://github.com/craftcms/cms/releases/tag/3.8.15 https://github.com/craftcms/cms/releases/tag/4.4.15 https://github.com/craftcms/cms/security/advisories/GHSA-44wr-rmwq-3phw • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS through 4.4.9 is vulnerable to HTML Injection. • https://medium.com/%40mondalsomnath9135/html-injection-in-craft-cms-application-e2b28f746212 https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/11-Client-side_Testing/03-Testing_for_HTML_Injection • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

CraftCMS version 3.7.59 is vulnerable to Server-Side Template Injection (SSTI). An authenticated attacker can inject Twig Template to User Photo Location field when setting User Photo Location in User Settings, lead to Remote Code Execution. NOTE: the vendor disputes this because only Administrators can add this Twig code, and (by design) Administrators are allowed to do that by default. • https://datnlq.gitbook.io/cve/craft-cms/cve-2023-30179-server-side-template-injection https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#442---2023-03-14 https://github.com/github/advisory-database/pull/2443#issuecomment-1610040714 https://github.com/github/advisory-database/pull/2443#issuecomment-1610634200 • CWE-94: Improper Control of Generation of Code ('Code Injection') •