Page 3 of 31 results (0.004 seconds)

CVSS: 5.2EPSS: 0%CPEs: 1EXPL: 0

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October CMS from version 1.0.319 and before version 1.0.469, an authenticated backend user with the cms.manage_pages, cms.manage_layouts, or cms.manage_partials permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to cms.enableSafeMode being enabled is able to write specific Twig code to escape the Twig sandbox and execute arbitrary PHP. This is not a problem for anyone that trusts their users with those permissions to normally write & manage PHP within the CMS by not having cms.enableSafeMode enabled, but would be a problem for anyone relying on cms.enableSafeMode to ensure that users with those permissions in production do not have access to write & execute arbitrary PHP. Issue has been patched in Build 469 (v1.0.469) and v1.1.0. October es una plataforma CMS gratuita, de código abierto y autohosteada basada en Laravel PHP Framework. • https://github.com/octobercms/october/commit/4c650bb775ab849e48202a4923bac93bd74f9982 https://github.com/octobercms/october/security/advisories/GHSA-94vp-rmqv-5875 • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October CMS from version 1.0.421 and before version 1.0.469, an attacker can read local files on an October CMS server via a specially crafted request. Issue has been patched in Build 469 (v1.0.469) and v1.1.0. October es una plataforma CMS gratuita, de código abierto y autohosteada basada en Laravel PHP Framework. En el CMS de octubre desde la versión 1.0.421 y anterior a versión 1.0.469, un atacante puede leer archivos locales en un servidor de October CMS por medio de una petición especialmente diseñada. • https://github.com/octobercms/library/commit/80aab47f044a2660aa352450f55137598f362aa4 https://github.com/octobercms/october/security/advisories/GHSA-xwjr-6fj7-fc6h • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-863: Incorrect Authorization •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

In OctoberCMS before version 1.0.468, encrypted cookie values were not tied to the name of the cookie the value belonged to. This meant that certain classes of attacks that took advantage of other theoretical vulnerabilities in user facing code (nothing exploitable in the core project itself) had a higher chance of succeeding. Specifically, if your usage exposed a way for users to provide unfiltered user input and have it returned to them as an encrypted cookie (ex. storing a user provided search query in a cookie) they could then use the generated cookie in place of other more tightly controlled cookies; or if your usage exposed the plaintext version of an encrypted cookie at any point to the user they could theoretically provide encrypted content from your application back to it as an encrypted cookie and force the framework to decrypt it for them. Issue has been fixed in build 468 (v1.0.468). En OctoberCMS versiones anteriores a 1.0.468, los valores de cookies cifrados no estaban enlazados al nombre de la cookie a la que pertenecía el valor. • https://github.com/octobercms/library/commit/28310d4fb336a1741b39498f4474497644a6875c https://github.com/octobercms/library/pull/508 https://github.com/octobercms/october/security/advisories/GHSA-55mm-5399-7r63 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm CWE-565: Reliance on Cookies without Validation and Integrity Checking •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

In October from version 1.0.319 and before version 1.0.466, a user with access to a markdown FormWidget that stores data persistently could create a stored XSS attack against themselves and any other users with access to the generated HTML from the field. This has been fixed in 1.0.466. For users of the RainLab.Blog plugin, this has also been fixed in 1.4.1. En octubre, desde versión 1.0.319 y anterior a versión 1.0.466, un usuario con acceso a un FormWidget de descuento que almacena datos persistentemente podría crear un ataque de tipo XSS almacenado contra sí mismo y cualquier otro usuario con acceso al HTML generado desde el campo. Esto se ha corregido en 1.0.466. • http://packetstormsecurity.com/files/158730/October-CMS-Build-465-XSS-File-Read-File-Deletion-CSV-Injection.html http://seclists.org/fulldisclosure/2020/Aug/2 https://github.com/octobercms/october/commit/9ecfb4867baae14a0d3f99f5b5c1e8a979ae8746 https://github.com/octobercms/october/security/advisories/GHSA-w4pj-7p68-3vgv https://github.com/rainlab/blog-plugin/commit/6ae19a6e16ef3ba730692bc899851342c858bb94 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

In October from version 1.0.319 and before version 1.0.467, pasting content copied from malicious websites into the Froala richeditor could result in a successful self-XSS attack. This has been fixed in 1.0.467. En October desde versión 1.0.319 y anteriores a versión 1.0.467, al pegar contenido copiado desde sitios web maliciosos en el Froala richeditor podría resultar en un ataque con éxito de tipo auto-XSS. Esto ha sido corregido en versión 1.0.467 • https://github.com/octobercms/october/commit/b384954a29b89117e1c0d6035b3ede4f46df67c5 https://github.com/octobercms/october/security/advisories/GHSA-3pc2-fm7p-q2vg https://research.securitum.com/the-curious-case-of-copy-paste • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •