Page 6 of 30 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

Craft CMS before 2.6.2982 allows for a potential XSS attack vector by uploading a malicious SVG file. Craft CMS anterior a versión 2.6.2982, permite un potencial vector de ataque de tipo XSS cargando un archivo SVG malicioso. • https://www.exploit-db.com/exploits/42143 https://craftcms.com/changelog#2-6-2982 https://packetstormsecurity.com/files/142851/Craft-CMS-2.6-Cross-Site-Scripting-File-Upload.html https://twitter.com/CraftCMS/status/872599894912937984 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 does not properly restrict viewing the contents of files in the craft/app/ folder. Craft CMS en versiones anteriores a la 2.6.2976, no restringe de forma apropiada la visualización de los contenidos de los ficheros situados en el directorio craft/app/. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 allows XSS attacks because an array returned by HttpRequestService::getSegments() and getActionSegments() need not be zero-based. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-8052. Craft CMS en versiones anteriores a la 2.6.2976 permite un ataque de tipo XSS, debido a que una matriz devuelta por HttpRequestService::getSegments() y getActionSegments() necesita no ser zero-based. Esta vulnerabilidad existe debido a una incompleta corrección de la vulnerabilidad CVE-2017-8052. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 does not prevent modification of the URL in a forgot-password email message. Craft CMS en versiones anteriores a la 2.6.2976 no impide la modificación de la URL en un email de tipo forgot-password. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2974 allows XSS attacks. CMS manipulado en versiones anteriores a 2.6.2974 permite ataques XSS. • https://craftcms.com/changelog#2-6-2974 https://twitter.com/CraftCMS/status/855535309878112256 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •