Page 6 of 32 results (0.033 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the subject. Vulnerabilidad de inyección CRLF en la funcionalidad de envío de correo electrónico en dotCMS en versiones anteriores a 3.3.2 permite a atacantes remotos inyectar cabeceras de correo electrónico arbitrarias a través de secuencias CRLF en el tema. dotCMS versions prior to 3.5 and 3.3.2 suffers from an email header injection vulnerability. • http://seclists.org/fulldisclosure/2016/May/69 http://www.securityfocus.com/bid/91529 https://dotcms.com/docs/latest/change-log#release-3.3.2 https://security.elarlang.eu/cve-2016-4803-dotcms-email-header-injection-vulnerability-full-disclosure.html •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in the Workflow Screen in dotCMS before 3.3.2 allows remote administrators to execute arbitrary SQL commands via the orderby parameter. Vulnerabilidad de inyección SQL en Workflow Screen en dotCMS en versiones anteriores a 3.3.2 permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro orderby. dotCMS versions before 3.5, 3.3.1, and 3.3.2 suffer from multiple remote SQL injection vulnerabilities. • http://dotcms.com/security/SI-36 https://github.com/dotCMS/core/commit/bc4db5d71dc67015572f8e4c6fdf87e29b854d02 https://github.com/dotCMS/core/issues/8840 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in lucene_search.jsp in dotCMS before 3.5.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter to c/portal/layout. Vulnerabilidad de XSS en lucene_search.jsp en dotCMS en versiones anteriores a 3.5.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro query a c/portal/layout. • http://dotcms.com/security/SI-33 http://seclists.org/fulldisclosure/2016/Apr/37 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 1

Directory traversal vulnerability in the dotTailLogServlet in dotCMS before 3.5.1 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the fileName parameter. Vulnerabilidad de salto de directorio en el dotTailLogServlet en dotCMS en versiones anteriores a 3.5.1 permite a administradores remotos autenticados leer archivos arbitrarios a través de un .. (punto punto) en el parámetro fileName. • http://dotcms.com/security/SI-34 http://seclists.org/fulldisclosure/2016/Apr/36 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in dotCMS before 3.5 allows remote administrators to execute arbitrary SQL commands via the c0-e3 parameter to dwr/call/plaincall/UserAjax.getUsersList.dwr. Vulnerabilidad de inyección SQL en dotCMS en versiones anteriores a 3.5 permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro c0-e3 en dwr/call/plaincall/UserAjax.getUsersList.dwr. DotCMS version 3.3 suffers from a remote SQL injection vulnerability. • http://dotcms.com/security/SI-32 http://packetstormsecurity.com/files/136548/DotCMS-3.3-SQL-Injection.html http://seclists.org/fulldisclosure/2016/Apr/11 http://seclists.org/fulldisclosure/2016/Apr/5 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •