4 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A Cross-Site scripting vulnerability has been found in CKSource CKEditor affecting versions 4.15.1 and earlier. An attacker could send malicious javascript code through the /ckeditor/samples/old/ajax.html file and retrieve an authorized user's information. Se ha encontrado una vulnerabilidad de Cross-Site Scripting en CKSource CKEditor que afecta a las versiones 4.15.1 y anteriores. Un atacante podría enviar código JavaScript malicioso a través del archivo /ckeditor/samples/old/ajax.html y recuperar la información de un usuario autorizado. • https://github.com/sahar042/CVE-2023-4771 https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-vulnerability-cksource-ckeditor • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in CKFinder through 2.6.2.1 and 3.x through 3.5.0. The documentation has misleading information that could lead to a conclusion that the application has a built-in bulletproof content sniffing protection. Se descubrió un problema en CKFinder versiones hasta 2.6.2.1 y versiones 3.x hasta 3.5.0. La documentación contiene información engañosa que podría conllevar a la conclusión de que la aplicación tiene incorporada una protección de detección de contenido a prueba de balas. • https://ckeditor.com/blog/CKFinder-3.5.1-and-CKFinder-2.6.3-released • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in CKFinder through 2.6.2.1. Improper checks of file names allows remote attackers to upload files without any extension (even if the application was configured to accept files only with a defined set of extensions). This affects CKFinder for ASP, CKFinder for ASP.NET, CKFinder for ColdFusion, and CKFinder for PHP. Se descubrió un problema en CKFinder versiones hasta 2.6.2.1. Las comprobaciones inapropiadas de los nombres de archivos permiten a atacantes remotos cargar archivos sin ninguna extensión (inclusive si la aplicación se configuró para aceptar archivos solamente con un conjunto definido de extensiones). • https://ckeditor.com/blog/CKFinder-3.5.1-and-CKFinder-2.6.3-released • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The ckeditor-for-wordpress plugin before 4.5.3.1 for WordPress has reflected XSS in the "built-in (old)" file browser. El plugin ckeditor-for-wordpress antes de 4.5.3.1 para WordPress ha reflejado XSS en el navegador de archivos "built-in (old)". The CKEditor plugin before 4.5.3.1 for WordPress has reflected XSS in the built-in (old) file browser. • https://wordpress.org/plugins/ckeditor-for-wordpress/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •