Page 5 of 44 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Craft CMS 4.2.0.1 is vulnerable to stored a cross-site scripting (XSS) via /admin/settings/fields page. Craft CMS versión 4.2.0.1, es vulnerable a un ataque de tipo cross-site scripting (XSS) almacenado por medio de la página /admin/settings/fields • https://github.com/craftcms/cms/commit/cedeba0609e4b173cd584dae7f33c5f713f19627 https://labs.integrity.pt/advisories/cve-2022-37247 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Craft CMS 4.2.0.1 is vulnerable to Cross Site Scripting (XSS) via src/helpers/Cp.php. Craft CMS versión 4.2.0.1, es vulnerable a un ataque de tipo Cross Site Scripting (XSS) por medio del archivo src/helpers/Cp.php • https://github.com/craftcms/cms/commit/cedeba0609e4b173cd584dae7f33c5f713f19627 https://labs.integrity.pt/advisories/cve-2022-37248 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Craft CMS 4.2.0.1 suffers from Stored Cross Site Scripting (XSS) in /admin/myaccount. Craft CMS versión 4.2.0.1, sufre de un ataque de tipo Cross Site Scripting (XSS) Almacenado en /admin/myaccount • https://github.com/craftcms/cms/commit/cdc9cb66d0716c9552e4113c8e426fd1a31f9516 https://labs.integrity.pt/advisories/cve-2022-37250 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Craft CMS through 3.7.36 allows a remote unauthenticated attacker, who knows at least one valid username, to reset the account's password and take over the account by providing a crafted HTTP header to the application while using the password reset functionality. Specifically, the attacker must send X-Forwarded-Host to the /index.php?p=admin/actions/users/send-password-reset-email URI. NOTE: the vendor's position is that a customer can already work around this by adjusting the configuration (i.e., by not using the default configuration). Craft CMS versiones hasta 3.7.36, permite a un atacante remoto no autenticado, que conoce al menos un nombre de usuario válido, restablecer la contraseña de la cuenta y tomar el control de la cuenta proporcionando un encabezado HTTP diseñado a la aplicación mientras es usada la funcionalidad password reset. • http://packetstormsecurity.com/files/166989/Craft-CMS-3.7.36-Password-Reset-Poisoning-Attack.html https://github.com/craftcms/cms/blob/develop/CHANGELOG.md https://sec-consult.com/vulnerability-lab https://sec-consult.com/vulnerability-lab/advisory/password-reset-poisoning-attack-craft-cms • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 3.7.29 allows XSS. Craft CMS versiones anteriores a 3.7.29 permite una vulnerabilidad de tipo XSS • https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#3729---2022-01-18 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •