Page 6 of 27 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Craft CMS through 3.0.34 allows remote authenticated administrators to read sensitive information via server-side template injection, as demonstrated by a {% string for craft.app.config.DB.user and craft.app.config.DB.password in the URI Format of the Site Settings, which causes a cleartext username and password to be displayed in a URI field. Craft CMS, hasta la versión 3.0.34, permite que administradores autenticados remotos lean información sensible mediante una inyección de plantillas del lado del servidor, tal y como queda demostrado con una cadena {% para craft.app.config.DB.user y craft.app.config.DB.password en el formato de URI de las opciones del sitio, lo que provoca que se muestren el nombre de usuario y la contraseña en texto claro en un campo URI. • https://github.com/craftcms/cms/blob/master/CHANGELOG-v3.md https://github.com/phuctam/Server-Side-Template-Injection-in-CraftCMS-/issues/1 • CWE-311: Missing Encryption of Sensitive Data •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 3

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab. index.php?p=admin/actions/entries/save-entry en Craft CMS 3.0.25 permite Cross-Site Scripting (XSS) mediante el guardado de un nuevo título de la pestaña de la consola. Craft CMS version 3.0.25 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/46054 https://github.com/craftcms/cms/blob/master/CHANGELOG-v3.md https://github.com/rdincel1/Craft-CMS-3.0.25---Cross-Site-Scripting https://www.raifberkaydincel.com/craft-cms-3-0-25-cross-site-scripting-vulnerability.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •