Page 2 of 12 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

Kirby is a Content Management System. Prior to versions 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1, a user enumeration vulnerability affects all Kirby sites with user accounts unless Kirby's API and Panel are disabled in the config. It can only be exploited for targeted attacks because the attack does not scale to brute force. The problem has been patched in Kirby 3.5.8.2, Kirby 3.6.6.2, Kirby 3.7.5.1, and Kirby 3.8.1. In all of the mentioned releases, the maintainers have rewritten the affected code so that the delay is also inserted after the brute force limit is reached. • https://github.com/getkirby/kirby/releases/tag/3.5.8.2 https://github.com/getkirby/kirby/releases/tag/3.6.6.2 https://github.com/getkirby/kirby/releases/tag/3.7.5.1 https://github.com/getkirby/kirby/releases/tag/3.8.1 https://github.com/getkirby/kirby/security/advisories/GHSA-c27j-76xg-6x4f • CWE-204: Observable Response Discrepancy CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 4.8EPSS: 0%CPEs: 7EXPL: 0

Kirby is a flat-file CMS. In versions prior to 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1, Kirby is subject to user enumeration due to Improper Restriction of Excessive Authentication Attempts. This vulnerability affects you only if you are using the `code` or `password-reset` auth method with the `auth.methods` option or if you have enabled the `debug` option in production. By using two or more IP addresses and multiple login attempts, valid user accounts will lock, but invalid accounts will not, leading to account enumeration. This issue has been patched in versions 3.5.8.2, 3.6.6.2, 3.7.5.1, and 3.8.1. • https://github.com/getkirby/kirby/security/advisories/GHSA-43qq-qw4x-28f8 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

kirby is a content management system (CMS) that adapts to many different projects and helps you build your own ideal interface. Cross-site scripting (XSS) is a type of vulnerability that allows execution of any kind of JavaScript code inside the Panel session of the same or other users. In the Panel, a harmful script can for example trigger requests to Kirby's API with the permissions of the victim. If bad actors gain access to your group of authenticated Panel users they can escalate their privileges via the Panel session of an admin user. Depending on your site, other JavaScript-powered attacks are possible. • https://github.com/getkirby/kirby/commit/b5b8863885e17556abc070dde1e20aec15fbfdf5 https://github.com/getkirby/kirby/releases/tag/3.5.8.1 https://github.com/getkirby/kirby/security/advisories/GHSA-3f89-869f-5w76 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Kirby is an open source file structured CMS. In affected versions Kirby's blocks field stores structured data for each block. This data is then used in block snippets to convert the blocks to HTML for use in your templates. We recommend to escape HTML special characters to protect against cross-site scripting (XSS) attacks. The default snippet for the image block unfortunately did not use our escaping helper. • https://github.com/getkirby/kirby/pull/3510 https://github.com/getkirby/kirby/releases/tag/3.5.8 https://github.com/getkirby/kirby/security/advisories/GHSA-cq58-r77c-5jjw • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Kirby is an open source file structured CMS ### Impact Kirby's writer field stores its formatted content as HTML code. Unlike with other field types, it is not possible to escape HTML special characters against cross-site scripting (XSS) attacks, otherwise the formatting would be lost. If the user is logged in to the Panel, a harmful script can for example trigger requests to Kirby's API with the permissions of the victim. Because the writer field did not securely sanitize its contents on save, it was possible to inject malicious HTML code into the content file by sending it to Kirby's API directly without using the Panel. This malicious HTML code would then be displayed on the site frontend and executed in the browsers of site visitors and logged in users who are browsing the site. • https://github.com/getkirby/kirby/commit/25fc5c6b330442e6433c99befc688f3698c5d1fc https://github.com/getkirby/kirby/releases/tag/3.5.8 https://github.com/getkirby/kirby/security/advisories/GHSA-x7j7-qp7j-hw3q • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •