Page 2 of 26 results (0.002 seconds)

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites with user accounts (unless Kirby's API and Panel are disabled in the config). It can only be abused if a Kirby user is logged in on a device or browser that is shared with potentially untrusted users or if an attacker already maliciously used a previous password to log in to a Kirby site as the affected user. Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization. In the variation described in this advisory, it allows attackers to stay logged in to a Kirby site on another device even if the logged in user has since changed their password. Kirby did not invalidate user sessions that were created with a password that was since changed by the user or by a site admin. • https://github.com/getkirby/kirby/commit/7a0a2014c69fdb925ea02f30e7793bb50115e931 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-5mvj-rvp8-rf45 • CWE-613: Insufficient Session Expiration •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to update a Kirby content file (e.g. via a contact or comment form). Kirby sites are *not* affected if they don't allow write access for untrusted users or visitors. A field injection in a content storage implementation is a type of vulnerability that allows attackers with content write access to overwrite content fields that the site developer didn't intend to be modified. In a Kirby site this can be used to alter site content, break site behavior or inject malicious data or code. The exact security risk depends on the field type and usage. Kirby stores content of the site, of pages, files and users in text files by default. • https://github.com/getkirby/kirby/commit/a1e0f81c799ddae1af91cf37216f8ded9cb93540 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-x5mr-p6v4-wp93 • CWE-140: Improper Neutralization of Delimiters CWE-863: Incorrect Authorization •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in bastianallgeier Kirby Webmentions Plugin and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to injection. The attack may be launched remotely. The complexity of an attack is rather high. • https://github.com/bastianallgeier/kirby-webmentions/commit/55bedea78ae9af916a9a41497bd9996417851502 https://vuldb.com/?ctiid.218894 https://vuldb.com/?id.218894 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

Kirby is a Content Management System. Prior to versions 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1, a user enumeration vulnerability affects all Kirby sites with user accounts unless Kirby's API and Panel are disabled in the config. It can only be exploited for targeted attacks because the attack does not scale to brute force. The problem has been patched in Kirby 3.5.8.2, Kirby 3.6.6.2, Kirby 3.7.5.1, and Kirby 3.8.1. In all of the mentioned releases, the maintainers have rewritten the affected code so that the delay is also inserted after the brute force limit is reached. • https://github.com/getkirby/kirby/releases/tag/3.5.8.2 https://github.com/getkirby/kirby/releases/tag/3.6.6.2 https://github.com/getkirby/kirby/releases/tag/3.7.5.1 https://github.com/getkirby/kirby/releases/tag/3.8.1 https://github.com/getkirby/kirby/security/advisories/GHSA-c27j-76xg-6x4f • CWE-204: Observable Response Discrepancy CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 4.8EPSS: 0%CPEs: 7EXPL: 0

Kirby is a flat-file CMS. In versions prior to 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1, Kirby is subject to user enumeration due to Improper Restriction of Excessive Authentication Attempts. This vulnerability affects you only if you are using the `code` or `password-reset` auth method with the `auth.methods` option or if you have enabled the `debug` option in production. By using two or more IP addresses and multiple login attempts, valid user accounts will lock, but invalid accounts will not, leading to account enumeration. This issue has been patched in versions 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1. • https://github.com/getkirby/kirby/security/advisories/GHSA-43qq-qw4x-28f8 • CWE-307: Improper Restriction of Excessive Authentication Attempts •