Page 6 of 32 results (0.006 seconds)

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 3

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab. index.php?p=admin/actions/entries/save-entry en Craft CMS 3.0.25 permite Cross-Site Scripting (XSS) mediante el guardado de un nuevo título de la pestaña de la consola. Craft CMS version 3.0.25 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/46054 https://github.com/craftcms/cms/blob/master/CHANGELOG-v3.md https://github.com/rdincel1/Craft-CMS-3.0.25---Cross-Site-Scripting https://www.raifberkaydincel.com/craft-cms-3-0-25-cross-site-scripting-vulnerability.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Craft CMS 2.6.3000 allows remote attackers to execute arbitrary PHP code by using the "Assets->Upload files" screen and then the "Replace it" option, because this allows a .jpg file to have embedded PHP code, and then be renamed to a .php extension. Craft CMS 2.6.3000 permite que los atacantes remotos ejecuten código PHP arbitrario utilizando la pantalla "Assets->Upload files" y luego la opción "Replace it", ya que esto permite que un archivo .jpg tenga código PHP incrustado y que luego se renombre a una extensión .php. • https://github.com/Snowty/myCVE/blob/master/CraftCMS-2.6.3000/README.md • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

Craft CMS before 2.6.2982 allows for a potential XSS attack vector by uploading a malicious SVG file. Craft CMS anterior a versión 2.6.2982, permite un potencial vector de ataque de tipo XSS cargando un archivo SVG malicioso. • https://www.exploit-db.com/exploits/42143 https://craftcms.com/changelog#2-6-2982 https://packetstormsecurity.com/files/142851/Craft-CMS-2.6-Cross-Site-Scripting-File-Upload.html https://twitter.com/CraftCMS/status/872599894912937984 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 does not properly restrict viewing the contents of files in the craft/app/ folder. Craft CMS en versiones anteriores a la 2.6.2976, no restringe de forma apropiada la visualización de los contenidos de los ficheros situados en el directorio craft/app/. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 allows XSS attacks because an array returned by HttpRequestService::getSegments() and getActionSegments() need not be zero-based. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-8052. Craft CMS en versiones anteriores a la 2.6.2976 permite un ataque de tipo XSS, debido a que una matriz devuelta por HttpRequestService::getSegments() y getActionSegments() necesita no ser zero-based. Esta vulnerabilidad existe debido a una incompleta corrección de la vulnerabilidad CVE-2017-8052. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •