Page 9 of 130 results (0.009 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in CMS Made Simple 2.2.8. It is possible, with an administrator account, to achieve command injection by modifying the path of the e-mail executable in Mail Settings, setting "sendmail" in the "Mailer" option, and launching the "Forgot your password" feature. Se ha descubierto un problema en CMS Made Simple 2.2.8. Es posible, con una cuenta de administrador, inyectar comandos modificando la ruta de un ejecutable de correo electrónico en las opciones del correo, estableciendo "sendmail" en la opción "Mailer" e iniciando la característica "Forgot your password". • https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in CMS Made Simple 2.2.8. In the administrator page admin/changegroupperm.php, it is possible to send a crafted value in the sel_groups parameter that leads to authenticated object injection. Se ha descubierto un problema en CMS Made Simple 2.2.8. En la página de administrador en admin/changegroupperm.php, es posible enviar un valor manipulado en el parámetro sel_groups que conduce a una inyección de objetos autenticada. • https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum • CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in CMS Made Simple 2.2.8. In the module FilePicker, it is possible to reach an unserialize call with an untrusted parameter, and achieve authenticated object injection. Se ha descubierto un problema en CMS Made Simple 2.2.8. En el módulo FilePicker, es posible alcanzar una llamada no serializada con un parámetro no fiable y lograr inyectar objetos autenticados. • https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum • CWE-502: Deserialization of Untrusted Data CWE-915: Improperly Controlled Modification of Dynamically-Determined Object Attributes •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 1

An issue was discovered in CMS Made Simple 2.2.8. In the module DesignManager (in the files action.admin_bulk_css.php and action.admin_bulk_template.php), with an unprivileged user with Designer permission, it is possible reach an unserialize call with a crafted value in the m1_allparms parameter, and achieve object injection. Se ha descubierto un problema en CMS Made Simple 2.2.8. En el módulo DesignManager (en los archivos action.admin_bulk_css.php y action.admin_bulk_template.php), con un usuario sin privilegios con el permiso Designer, es posible alcanzar una llamada no serializada con un valor manipulado en el parámetro m1_allparms y lograr inyectar objetos. • http://packetstormsecurity.com/files/155322/CMS-Made-Simple-2.2.8-Remote-Code-Execution.html https://blog.certimetergroup.com/it/articolo/security/CMS_Made_Simple_deserialization_attack_%28CVE-2019-9055%29 https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/cmsms_object_injection_rce.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 18

An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter. Se ha descubierto un problema en CMS Made Simple 2.2.8. En el módulo News, mediante una URL manipulada, es posible lograr una inyección SQL ciega basada en tiempo mediante el parámetro m1_idlist. CMS Made Simple versions prior to 2.2.10 suffer from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/46635 https://github.com/e-renna/CVE-2019-9053 https://github.com/Mahamedm/CVE-2019-9053-Exploit-Python-3 https://github.com/N3rdyN3xus/CVE-2019-9053 https://github.com/ELIZEUOPAIN/CVE-2019-9053-CMS-Made-Simple-2.2.10---SQL-Injection-Exploit https://github.com/davcwikla/CVE-2019-9053-exploit https://github.com/kahluri/CVE-2019-9053 https://github.com/fernandobortotti/CVE-2019-9053 https://github.com/byrek/CVE-2019-9053 https:/& • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •