18 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the Feed Me plugin 4.6.1 for Craft CMS. It allows remote attackers to cause a denial of service (DoS) via crafted strings to Feed-Me Name and Feed-Me URL fields, due to saving a feed using an Asset element type with no volume selected. NOTE: this is not a report about code provided by the Craft CMS product; it is only a report about the Feed Me plugin. NOTE: a third-party report states that commit b5d6ede51848349bd91bc95fec288b6793f15e28 has "nothing to do with security." Un problema descubierto en Craft CMS versión 4.6.1. permite a atacantes remotos provocar una denegación de servicio (DoS) a través de una cadena manipulada en los campos Feed-Me Name y Feed-Me URL debido a que se guarda un feed utilizando un tipo de elemento Asset sin volumen seleccionado. • https://github.com/craftcms/feed-me/commit/b5d6ede51848349bd91bc95fec288b6793f15e28 https://github.com/craftcms/feed-me/commit/b5d6ede51848349bd91bc95fec288b6793f15e28%29 https://www.linkedin.com/pulse/threat-briefing-craftcms-amrcybersecurity-emi0e/?trackingId=E75GttWvQp6gfvPiJDDUBA%3D%3D • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Craft is a content management system. This is a potential moderate impact, low complexity privilege escalation vulnerability in Craft starting in 3.x prior to 3.9.6 and 4.x prior to 4.4.16 with certain user permissions setups. This has been fixed in Craft 4.4.16 and Craft 3.9.6. Users should ensure they are running at least those versions. Craft es un sistema de gestión de contenidos. • https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#4511---2023-11-16 https://github.com/craftcms/cms/blob/v3/CHANGELOG.md#396---2023-11-16 https://github.com/craftcms/cms/commit/76caf9af07d9964be0fd362772223be6a5f5b6aa https://github.com/craftcms/cms/commit/be81eb653d633833f2ab22510794abb6bb9c0843 https://github.com/craftcms/cms/pull/13931 https://github.com/craftcms/cms/pull/13932 https://github.com/craftcms/cms/security/advisories/GHSA-j5g9-j7r4-6qvx • CWE-269: Improper Privilege Management •

CVSS: 10.0EPSS: 89%CPEs: 1EXPL: 4

Craft CMS is a platform for creating digital experiences. This is a high-impact, low-complexity attack vector. Users running Craft installations before 4.4.15 are encouraged to update to at least that version to mitigate the issue. This issue has been fixed in Craft CMS 4.4.15. Craft CMS es una plataforma para crear experiencias digitales. • https://github.com/zaenhaxor/CVE-2023-41892 https://github.com/acesoyeo/CVE-2023-41892 https://github.com/CERTologists/HTTP-Request-for-PHP-object-injection-attack-on-CVE-2023-41892 http://packetstormsecurity.com/files/176303/Craft-CMS-4.4.14-Remote-Code-Execution.html https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#4415---2023-07-03-critical https://github.com/craftcms/cms/commit/7359d18d46389ffac86c2af1e0cd59e37c298857 https://github.com/craftcms/cms/commit/a270b928f3d34ad3bd953b81c304424edd57355e h • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 1

Craft is a CMS for creating custom digital experiences on the web and beyond. Bypassing the validatePath function can lead to potential remote code execution. This vulnerability can lead to malicious control of vulnerable systems and data exfiltrations. Although the vulnerability is exploitable only in the authenticated users, configuration with ALLOW_ADMIN_CHANGES=true, there is still a potential security threat (Remote Code Execution). This issue has been patched in version 4.4.15 and version 3.8.15. • https://github.com/craftcms/cms/commit/0bd33861abdc60c93209cff03eeee54504d3d3b5 https://github.com/craftcms/cms/releases/tag/3.8.15 https://github.com/craftcms/cms/releases/tag/4.4.15 https://github.com/craftcms/cms/security/advisories/GHSA-44wr-rmwq-3phw • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Craft CMS through 4.4.9 is vulnerable to HTML Injection. • https://medium.com/%40mondalsomnath9135/html-injection-in-craft-cms-application-e2b28f746212 https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/11-Client-side_Testing/03-Testing_for_HTML_Injection • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •