Page 6 of 31 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Mautic before 2.13.0 allows CSV injection. Mautic en versiones anteriores a la 2.13.0 permite la inyección CSV. • https://github.com/mautic/mautic/releases/tag/2.13.0 • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Mautic before v2.13.0 has stored XSS via a theme config file. Mautic en versiones anteriores a la v2.13.0 tiene Cross-Site Scripting (XSS) persistente mediante un archivo de configuración de tema. • https://github.com/mautic/mautic/releases/tag/2.13.0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Mautic 1.x and 2.x before 2.13.0. It is possible to systematically emulate tracking cookies per contact due to tracking the contact by their auto-incremented ID. Thus, a third party can manipulate the cookie value with +1 to systematically assume being tracked as each contact in Mautic. It is then possible to retrieve information about the contact through forms that have progressive profiling enabled. Se ha descubierto un problema en Mautic, en versiones 1.x y 2.x anteriores a la 2.13.0. • https://github.com/mautic/mautic/releases/tag/2.13.0 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Mautic version 2.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Company's name that can result in denial of service and execution of javascript code. Mautic, en versiones 2.11.0 y anteriores, contiene una vulnerabilidad de Cross Site Scripting (XSS) en el nombre de compañía que puede resultar en una denegación de servicio (DoS) y en la ejecución de código JavaScript. • https://github.com/mautic/mautic/issues/5222 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 46EXPL: 1

Mautic versions 1.0.0 - 2.11.0 are vulnerable to allowing any authorized Mautic user session (must be logged into Mautic) to use the Filemanager to download any file from the server that the web user has access to. Mautic, de la versión 1.0.0 a la 2.11.0, es vulnerable a permitir que cualquier sesión de usuario autorizada de Mautic (debe haber iniciado sesión) utilice el Filemanager para descargar cualquier archivo del servidor al que tenga acceso el usuario web. • https://github.com/mautic/mautic/releases/tag/2.12.0 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •