Page 3 of 21 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

dotCMS before 5.0.2 has open redirects via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname parameter. dotCMS, en versiones anteriores a la 5.0.2, tiene redireccionamientos abiertos mediante los parámetros FORWARD_URL en html/common/forward_js.jsp o hostname en html/portlet/ext/common/page_preview_popup.jsp. • https://github.com/dotCMS/core/issues/15286 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Dotcms through 5.0.3. Attackers may perform XSS attacks via the inode, identifier, or fieldName parameter in html/js/dotcms/dijit/image/image_tool.jsp. Se ha descubierto un problema en Dotcms hasta su versión 5.0.3. Los atacantes podrían realizar ataques de Cross-Site Scripting (XSS) mediante los parámetros inode, identifier o fieldName en html/js/dotcms/dijit/image/image_tool.jsp. • https://medium.com/%40buxuqua/dotcms-xss-65cdc4174815 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

The dotCMS administration panel, versions 3.7.1 and earlier, "Push Publishing" feature in Enterprise Pro is vulnerable to arbitrary file upload. When "Bundle" tar.gz archives uploaded to the Push Publishing feature are decompressed, there are no checks on the types of files which the bundle contains. This vulnerability combined with the path traversal vulnerability (CVE-2017-3188) can lead to remote command execution with the permissions of the user running the dotCMS application. An unauthenticated remote attacker may perform actions with the dotCMS administrator panel with the same permissions of a victim user or execute arbitrary system commands with the permissions of the user running the dotCMS application. En el panel de administrador de dotCMS, en versiones 3.7.1 y anteriores, la característica "Push Publishing" en Enterprise Pro es vulnerable a una subida de archivos arbitrarios. • http://www.securityfocus.com/bid/96616 https://www.kb.cert.org/vuls/id/168699 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The dotCMS administration panel, versions 3.7.1 and earlier, are vulnerable to cross-site request forgery. The dotCMS administrator panel contains a cross-site request forgery (CSRF) vulnerability. An attacker can perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request. An unauthenticated remote attacker may perform actions with the dotCMS administrator panel with the same permissions of a victim user or execute arbitrary system commands with the permissions of the user running the dotCMS application. El panel de administración de dotCMS, en versiones 3.7.1 y anteriores, es vulnerable a Cross-Site Request Forgery (CSRF). • http://www.securityfocus.com/bid/96616 https://www.kb.cert.org/vuls/id/168699 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The dotCMS administration panel, versions 3.7.1 and earlier, "Push Publishing" feature in Enterprise Pro is vulnerable to path traversal. When "Bundle" tar.gz archives uploaded to the Push Publishing feature are decompressed, the filenames of its contents are not properly checked, allowing for writing files to arbitrary directories on the file system. These archives may be uploaded directly via the administrator panel, or using the CSRF vulnerability (CVE-2017-3187). An unauthenticated remote attacker may perform actions with the dotCMS administrator panel with the same permissions of a victim user or execute arbitrary system commands with the permissions of the user running the dotCMS application. En el panel de administrador de dotCMS, en versiones 3.7.1 y anteriores, la característica "Push Publishing" en Enterprise Pro es vulnerable a un salto de directorio. • http://www.securityfocus.com/bid/96616 https://doc.dotcms.com/security/SI-41 https://www.kb.cert.org/vuls/id/168699 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •