Page 7 of 33 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 allows XSS attacks because an array returned by HttpRequestService::getSegments() and getActionSegments() need not be zero-based. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-8052. Craft CMS en versiones anteriores a la 2.6.2976 permite un ataque de tipo XSS, debido a que una matriz devuelta por HttpRequestService::getSegments() y getActionSegments() necesita no ser zero-based. Esta vulnerabilidad existe debido a una incompleta corrección de la vulnerabilidad CVE-2017-8052. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2976 does not prevent modification of the URL in a forgot-password email message. Craft CMS en versiones anteriores a la 2.6.2976 no impide la modificación de la URL en un email de tipo forgot-password. • https://craftcms.com/changelog#2-6-2976 https://twitter.com/CraftCMS/status/857743080224473088 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS before 2.6.2974 allows XSS attacks. CMS manipulado en versiones anteriores a 2.6.2974 permite ataques XSS. • https://craftcms.com/changelog#2-6-2974 https://twitter.com/CraftCMS/status/855535309878112256 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •