Page 4 of 48 results (0.004 seconds)

CVSS: 7.4EPSS: 0%CPEs: 2EXPL: 0

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can exploit this vulnerability to bypass authentication and takeover of and user account on an October CMS server. The vulnerability is exploitable by unauthenticated users via a specially crafted request. This only affects frontend users and the attacker must obtain a Laravel secret key for cookie encryption and signing in order to exploit this vulnerability. The issue has been patched in Build 472 and v1.1.5. octobercms en una plataforma CMS basada en el framework PHP Laravel. • https://github.com/octobercms/library/commit/016a297b1bec55d2e53bc889458ed2cb5c3e9374 https://github.com/octobercms/library/commit/5bd1a28140b825baebe6becd4f7562299d3de3b9 https://github.com/octobercms/october/security/advisories/GHSA-h76r-vgf3-j6w5 • CWE-287: Improper Authentication •

CVSS: 9.1EPSS: 2%CPEs: 2EXPL: 2

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5. octobercms en una plataforma CMS basada en el Framework PHP Laravel. En las versiones afectadas del paquete october/system un atacante puede solicitar el restablecimiento de la contraseña de una cuenta y luego conseguir acceso a la misma mediante una petición especialmente diseñada. El problema ha sido parcheado en la Build 472 y en la versión v1.1.5. • https://github.com/Immersive-Labs-Sec/CVE-2021-32648 https://github.com/daftspunk/CVE-2021-32648 https://github.com/octobercms/library/commit/016a297b1bec55d2e53bc889458ed2cb5c3e9374 https://github.com/octobercms/library/commit/5bd1a28140b825baebe6becd4f7562299d3de3b9 https://github.com/octobercms/october/security/advisories/GHSA-mxr5-mc97-63rc • CWE-287: Improper Authentication •

CVSS: 5.2EPSS: 0%CPEs: 2EXPL: 0

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. A bypass of CVE-2020-26231 (fixed in 1.0.470/471 and 1.1.1) was discovered that has the same impact as CVE-2020-26231 & CVE-2020-15247. An authenticated backend user with the `cms.manage_pages`, `cms.manage_layouts`, or `cms.manage_partials` permissions who would **normally** not be permitted to provide PHP code to be executed by the CMS due to `cms.enableSafeMode` being enabled is able to write specific Twig code to escape the Twig sandbox and execute arbitrary PHP. This is not a problem for anyone that trusts their users with those permissions to normally write & manage PHP within the CMS by not having `cms.enableSafeMode` enabled, but would be a problem for anyone relying on `cms.enableSafeMode` to ensure that users with those permissions in production do not have access to write & execute arbitrary PHP. Issue has been patched in Build 472 (v1.0.472) and v1.1.2. • https://github.com/octobercms/october/security/advisories/GHSA-fcr8-6q7r-m4wg • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. In October before version 1.1.2, when running on poorly configured servers (i.e. the server routes any request, regardless of the HOST header to an October CMS instance) the potential exists for Host Header Poisoning attacks to succeed. This has been addressed in version 1.1.2 by adding a feature to allow a set of trusted hosts to be specified in the application. As a workaround one may set the configuration setting cms.linkPolicy to force. October es una plataforma CMS gratuita, de código abierto y autoinvitada basada en Laravel PHP Framework. • https://github.com/octobercms/library/commit/f86fcbcd066d6f8b939e8fe897409d152b11c3c6 https://github.com/octobercms/october/commit/f638d3f78cfe91d7f6658820f9d5e424306a3db0 https://github.com/octobercms/october/security/advisories/GHSA-xhfx-hgmf-v6vp • CWE-644: Improper Neutralization of HTTP Headers for Scripting Syntax •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in October through build 471. It reactivates an old session ID (which had been invalid after a logout) once a new login occurs. NOTE: this violates the intended Auth/Manager.php authentication behavior but, admittedly, is only relevant if an old session ID is known to an attacker. Se detectó un problema en October hasta el build 471. Reactiva una ID de una sesión anterior (que había sido no válida después de cerrar la sesión) una vez que se produce un nuevo inicio de sesión. • https://anisiosantos.me/october-cms-token-reactivation https://github.com/octobercms/library/commit/642f597489e6f644d4bd9a0c267e864cabead024 https://octobercms.com/forum/chan/announcements • CWE-613: Insufficient Session Expiration •