48 results (0.004 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in Optimole Super Page Cache for Cloudflare allows Stored XSS.This issue affects Super Page Cache for Cloudflare: from n/a through 4.7.5. La vulnerabilidad de Cross Site Request Forgery (CSRF) en Optimole Super Page Cache para Cloudflare permite almacenar XSS. Este problema afecta a Super Page Cache para Cloudflare: desde n/a hasta 4.7.5. The Super Page Cache for Cloudflare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.7.5. This is due to missing or incorrect nonce validation on the admin_menu_page_index() function. • https://patchstack.com/database/vulnerability/wp-cloudflare-page-cache/wordpress-super-page-cache-for-cloudflare-plugin-4-7-5-cross-site-request-forgery-csrf-to-xss-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 3.7EPSS: 0%CPEs: 2EXPL: 0

Cloudflare quiche was discovered to be vulnerable to unbounded storage of information related to connection ID retirement, which could lead to excessive resource consumption. Each QUIC connection possesses a set of connection Identifiers (IDs); see RFC 9000 Section 5.1 https://datatracker.ietf.org/doc/html/rfc9000#section-5.1 . Endpoints declare the number of active connection IDs they are willing to support using the active_connection_id_limit transport parameter. The peer can create new IDs using a NEW_CONNECTION_ID frame but must stay within the active ID limit. This is done by retirement of old IDs, the endpoint sends NEW_CONNECTION_ID includes a value in the retire_prior_to field, which elicits a RETIRE_CONNECTION_ID frame as confirmation. • https://github.com/cloudflare/quiche/security/advisories/GHSA-xhg9-xwch-vr7x • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

Cloudflare Quiche (through version 0.19.1/0.20.0) was affected by an unlimited resource allocation vulnerability causing rapid increase of memory usage of the system running quiche server or client. A remote attacker could take advantage of this vulnerability by repeatedly sending an unlimited number of 1-RTT CRYPTO frames after previously completing the QUIC handshake. Exploitation was possible for the duration of the connection which could be extended by the attacker.  quiche 0.19.2 and 0.20.1 are the earliest versions containing the fix for this issue. Cloudflare Quiche (hasta la versión 0.19.1/0.20.0) se vio afectado por una vulnerabilidad de asignación de recursos ilimitada que provocó un rápido aumento del uso de memoria del sistema que ejecuta el servidor o cliente quiche. Un atacante remoto podría aprovechar esta vulnerabilidad enviando repetidamente un número ilimitado de fotogramas 1-RTT CRYPTO después de completar previamente el protocolo de enlace QUIC. La explotación era posible mientras durara la conexión, que el atacante podía ampliar. quiche 0.19.2 y 0.20.1 son las primeras versiones que contienen la solución para este problema. • https://github.com/cloudflare/quiche/security/advisories/GHSA-78wx-jg4j-5j6g • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Cloudflare version of zlib library was found to be vulnerable to memory corruption issues affecting the deflation algorithm implementation (deflate.c). The issues resulted from improper input validation and heap-based buffer overflow. A local attacker could exploit the problem during compression using a crafted malicious file potentially leading to denial of service of the software. Patches: The issue has been patched in commit 8352d10 https://github.com/cloudflare/zlib/commit/8352d108c05db1bdc5ac3bdf834dad641694c13c . The upstream repository is not affected. Se descubrió que la versión Cloudflare de la librería zlib era vulnerable a problemas de corrupción de memoria que afectan la implementación del algoritmo de deflación (deflate.c). Los problemas se debieron a una validación de entrada incorrecta y a un desbordamiento de búfer de almacenamiento dinámico. • https://github.com/cloudflare/zlib https://github.com/cloudflare/zlib/security/advisories/GHSA-vww9-j87r-4cqh • CWE-20: Improper Input Validation CWE-122: Heap-based Buffer Overflow CWE-126: Buffer Over-read CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

The Cloudflare Wordpress plugin was found to be vulnerable to improper authentication. The vulnerability enables attackers with a lower privileged account to access data from the Cloudflare API. Se descubrió que el complemento Cloudflare Wordpress era vulnerable a una autenticación incorrecta. La vulnerabilidad permite a los atacantes con una cuenta con menos privilegios acceder a datos de la API de Cloudflare. The Cloudflare plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'initProxy' function in versions up to and including 4.12.2. • https://github.com/cloudflare/Cloudflare-WordPress/releases/tag/v4.12.3 https://github.com/cloudflare/Cloudflare-WordPress/security/advisories/GHSA-h2fj-7r3m-7gf2 • CWE-284: Improper Access Control CWE-862: Missing Authorization •