Page 3 of 19 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is installed and enabled by default on the Common Web Platform (CWP). The vulnerability only affects files uploaded after an upgrade to 4.x. En SilverStripe versiones hasta 4.5, los archivos cargados por medio de Formularios hacia carpetas migradas desde Silverstripe CMS versiones 3.x, pueden ser colocados en la carpeta predeterminada "/Uploads". • https://forum.silverstripe.org/c/releases https://www.silverstripe.org/download/security-releases https://www.silverstripe.org/download/security-releases/cve-2020-9280 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL tools. SilverStripe versiones hasta 4.3.3, permite una Denegación de Servicio en herramientas URL de descarga y desarrollo. • https://forum.silverstripe.org/c/releases https://www.silverstripe.org/blog/tag/release https://www.silverstripe.org/download/security-releases • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations, En SilverStripe versiones hasta 4.3.3, la corrección anterior para SS-2018-007 no mitiga completamente el riesgo de un ataque de tipo CSRF en mutaciones de GraphQL. • https://forum.silverstripe.org/c/releases https://www.silverstripe.org/blog/tag/release https://www.silverstripe.org/download/security-releases • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache pollution. En SilverStripe versiones hasta 4.3.3, se presenta una escalada de acceso para usuarios de CMS con acceso limitado mediante la contaminación de la caché de permisos. • https://forum.silverstripe.org/c/releases https://www.silverstripe.org/blog/tag/release https://www.silverstripe.org/download/security-releases https://www.silverstripe.org/download/security-releases/CVE-2019-12617 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS. SilverStripe versiones hasta 4.3.3, presenta una vulnerabilidad de tipo XSS Reflejada de Flash Clipboard. • https://forum.silverstripe.org/c/releases https://www.silverstripe.org/download/security-releases https://www.silverstripe.org/download/security-releases/CVE-2019-12205 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •