Page 3 of 26 results (0.005 seconds)

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

kirby is a content management system (CMS) that adapts to many different projects and helps you build your own ideal interface. Cross-site scripting (XSS) is a type of vulnerability that allows execution of any kind of JavaScript code inside the Panel session of the same or other users. In the Panel, a harmful script can for example trigger requests to Kirby's API with the permissions of the victim. If bad actors gain access to your group of authenticated Panel users they can escalate their privileges via the Panel session of an admin user. Depending on your site, other JavaScript-powered attacks are possible. • https://github.com/getkirby/kirby/commit/b5b8863885e17556abc070dde1e20aec15fbfdf5 https://github.com/getkirby/kirby/releases/tag/3.5.8.1 https://github.com/getkirby/kirby/security/advisories/GHSA-3f89-869f-5w76 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page. Se ha detectado un problema en Kirby versión 2.5.12. La funcionalidad delete page sufre un fallo de tipo CSRF. • http://zaranshaikh.blogspot.com https://www.exploit-db.com/exploits/45090 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Kirby 2.5.12. The application allows malicious HTTP requests to be sent in order to trick a user into adding web pages. Se ha detectado un problema en Kirby versión 2.5.12. La aplicación permite el envío de peticiones HTTP maliciosas para engañar a un usuario para que añada páginas web. • http://zaranshaikh.blogspot.com/2018/07/cross-site-request-forgery-kirby-cms.html https://www.exploit-db.com/exploits/45068 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A stored cross-site scripting (XSS) vulnerability in Kirby's Starterkit v3.7.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Tags field. Una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en Kirby's Starterkit versión v3.7.0.2, permite a atacantes ejecutar scripts web o HTML arbitrarios por medio de una carga útil diseñada inyectada en el campo Tags. • https://owasp.org/www-community/attacks/xss https://www.youtube.com/watch?v=0lngc_zPTSg • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Kirby is an open source file structured CMS. In affected versions Kirby's blocks field stores structured data for each block. This data is then used in block snippets to convert the blocks to HTML for use in your templates. We recommend to escape HTML special characters to protect against cross-site scripting (XSS) attacks. The default snippet for the image block unfortunately did not use our escaping helper. • https://github.com/getkirby/kirby/pull/3510 https://github.com/getkirby/kirby/releases/tag/3.5.8 https://github.com/getkirby/kirby/security/advisories/GHSA-cq58-r77c-5jjw • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •