Page 3 of 35 results (0.007 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

tiny-csrf is a Node.js cross site request forgery (CSRF) protection middleware. In versions prior to 1.1.0 cookies were not encrypted and thus CSRF tokens were transmitted in the clear. This issue has been addressed in commit `8eead6d` and the patch with be included in version 1.1.0. Users are advised to upgrade. There are no known workarounds for this issue. tiny-csrf es un middleware de protección contra ataques de tipo cross site request forgery (CSRF) de Node.js. • https://github.com/valexandersaulys/tiny-csrf/commit/8eead6da3b56e290512bbe8d20c2c5df3be317ba https://github.com/valexandersaulys/tiny-csrf/security/advisories/GHSA-pj2c-h76w-vv6f • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The Tiny Contact Form WordPress plugin through 0.7 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack El plugin Tiny Contact Form de WordPress versiones hasta 0.7, no presenta una comprobación de tipo CSRF cuando actualiza sus ajustes, lo que podría permitir a atacantes hacer que un administrador conectado los cambie por medio de un ataque de tipo CSRF • https://wpscan.com/vulnerability/5fa5838e-4843-4d9c-9884-e3ebbf56fc6a • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Path Traversal in GitHub repository prasathmani/tinyfilemanager prior to 2.4.7. Un Salto de Ruta en el repositorio de GitHub prasathmani/tinyfilemanager versiones anteriores a 2.4.7 • https://github.com/prasathmani/tinyfilemanager/commit/154947ef83efeb68fc2b921065392b6a7fc9c965 https://huntr.dev/bounties/5995a93f-0c4b-4f7d-aa59-a64424219424 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 14%CPEs: 1EXPL: 8

A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager before 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code execution. Una vulnerabilidad de cruce de rutas en la funcionalidad de carga de archivos en tinyfilemanager.php en Tiny File Manager antes de la versión 2.4.7 permite a los atacantes remotos (con cuentas de usuario válidas) cargar archivos PHP maliciosos en la raíz web, lo que lleva a la ejecución de código Tiny File Manager version 2.4.6 suffers from an authenticated remote shell upload vulnerability. • https://www.exploit-db.com/exploits/50828 https://github.com/BKreisel/CVE-2021-45010 https://github.com/Syd-SydneyJr/CVE-2021-45010 https://github.com/febinrev/CVE-2021-45010-TinyFileManager-Exploit http://packetstormsecurity.com/files/166330/Tiny-File-Manager-2.4.6-Shell-Upload.html https://febin0x4e4a.wordpress.com/2022/01/23/tiny-file-manager-authenticated-rce https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh https://github.com/prasathmani/tinyfilemanager/commit • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

This affects the package plupload before 2.3.9. A file name containing JavaScript code could be uploaded and run. An attacker would need to trick a user to upload this kind of file. Esto afecta al paquete plupload versiones anteriores a 2.3.9. Un nombre de archivo que contenga código JavaScript podría ser cargado y ejecutado. • https://github.com/moxiecode/plupload/blob/master/js/jquery.plupload.queue/jquery.plupload.queue.js%23L226 https://github.com/moxiecode/plupload/commit/d12175d4b5fa799b994ee1bb17bfbeec55b386fb https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-2306665 https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-2306663 https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBMOXIECODE-2306664 https://snyk.io/vuln/SNYK-JS-PLUPLOAD-1583909 • CWE-434: Unrestricted Upload of File with Dangerous Type •