CVE-2020-26253 – .dev domains treated as local in Kirby
https://notcve.org/view.php?id=CVE-2020-26253
Kirby is a CMS. In Kirby CMS (getkirby/cms) before version 3.3.6, and Kirby Panel before version 2.5.14 there is a vulnerability in which the admin panel may be accessed if hosted on a .dev domain. In order to protect new installations on public servers that don't have an admin account for the Panel yet, we block account registration there by default. This is a security feature, which we implemented years ago in Kirby 2. It helps to avoid that you forget registering your first admin account on a public server. • https://github.com/getkirby-v2/panel/commit/7f9ac1876bacb89fd8f142f5e561a02ebb725baa https://github.com/getkirby/kirby/releases/tag/3.3.6 https://github.com/getkirby/kirby/security/advisories/GHSA-2ccx-2gf3-8xvv https://packagist.org/packages/getkirby/cms https://packagist.org/packages/getkirby/panel • CWE-346: Origin Validation Error •
CVE-2019-1020002
https://notcve.org/view.php?id=CVE-2019-1020002
Pterodactyl before 0.7.14 with 2FA allows credential sniffing. Pterodactyl anterior a versión 0.7.14 con 2FA, permite el rastreo de credenciales. • https://github.com/pterodactyl/panel/security/advisories/GHSA-vcm9-hx3q-qwj8 • CWE-203: Observable Discrepancy •
CVE-2017-16807 – Kirby CMS < 2.5.7 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2017-16807
A cross-site Scripting (XSS) vulnerability in Kirby Panel before 2.3.3, 2.4.x before 2.4.2, and 2.5.x before 2.5.7 exists when displaying a specially prepared SVG document that has been uploaded as a content file. Existe una vulnerabilidad de Cross-Site Scripting (XSS) en Kirby Panel en versiones anteriores a la 2.3.3, las versiones 2.4.x anteriores a la 2.4.2 y las versiones 2.5.x anteriores a la 2.5.7 al mostrar un documento SVG especialmente preparado que ha sido subido como archivo de contenido. KirbyCMS versions prior to 2.5.7 suffer from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/43140 https://getkirby.com/changelog/kirby-2-5-7 https://packetstormsecurity.com/files/144965/KirbyCMS-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •