13 results (0.010 seconds)

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Crafter Studio on Linux, MacOS, Windows, x86, ARM, 64 bit allows SQL Injection.This issue affects CrafterCMS v4.0 from 4.0.0 through 4.0.1, and v3.1 from 3.1.0 through 3.1.26. • https://docs.craftercms.org/en/4.0/security/advisory.html#cv-2023021701 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy Sandbox Bypass. Una vulnerabilidad de Control Inapropiado de los Recursos de Código Administrados Dinámicamente en Crafter Studio de Crafter CMS permite a desarrolladores autenticados ejecutar comandos del Sistema Operativo por medio de Groovy Sandbox Bypass • https://github.com/mbadanoiu/CVE-2022-40635 https://docs.craftercms.org/en/3.1/security/advisory.html#cv-2022051602 • CWE-913: Improper Control of Dynamically-Managed Code Resources •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker SSTI. Una vulnerabilidad de Control Inapropiado de los Recursos de Código Administrados Dinámicamente en Crafter Studio de Crafter CMS permite a desarrolladores autenticados ejecutar comandos del Sistema Operativo por medio de FreeMarker SSTI • https://github.com/mbadanoiu/CVE-2022-40634 https://docs.craftercms.org/en/3.1/security/advisory.html#cv-2022051601 • CWE-913: Improper Control of Dynamically-Managed Code Resources •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker static methods. Una vulnerabilidad de Control Inapropiado de los Recursos de Código Administrados Dinámicamente en Crafter Studio de Crafter CMS permite a desarrolladores autenticados ejecutar comandos del sistema operativo por medio de métodos estáticos de FreeMarker • https://docs.craftercms.org/en/3.1/security/advisory.html#cv-2022051603 • CWE-913: Improper Control of Dynamically-Managed Code Resources •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

An anonymous user can craft a URL with text that ends up in the log viewer as is. The text can then include textual messages to mislead the administrator. Un usuario anónimo puede diseñar una URL con texto que acabe en el visor de registros tal cual. El texto puede entonces incluir mensajes de texto para engañar al administrador • https://docs.craftercms.org/en/3.1/security/advisory.html#cv-2022051602 • CWE-116: Improper Encoding or Escaping of Output CWE-117: Improper Output Neutralization for Logs •