2 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Cockpit 0.5.5 has XSS via a collection, form, or region. Cockpit 0.5.5 tiene Cross-Site Scripting (XSS) mediante collection, form, o region. • https://github.com/nikhil1232/Cockpit-CMS-XSS-POC • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 16%CPEs: 1EXPL: 2

SSRF (Server Side Request Forgery) in /assets/lib/fuc.js.php in Cockpit 0.4.4 through 0.5.5 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14611, which was about version 0.13.0, which (surprisingly) is an earlier version than 0.4.4. SSRF (Server Side Request Forgery) en /assets/lib/fuc.js.php en Cockpit 0.4.4 hasta la versión 0.5.5 permite que atacantes remotos lean archivos arbitrarios o envíen tráfico TCP a hosts de la intranet mediante el parámetro url. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2017-14611, que estaba aproximadamente en la versión 0.13.0 y que (sorprendentemente) es una versión anterior a la 0.4.4. Cockpit CMS versions 0.4.4 through 0.5.5 suffer from a server-side request forgery vulnerability. • https://www.exploit-db.com/exploits/44567 http://seclists.org/fulldisclosure/2018/May/10 • CWE-918: Server-Side Request Forgery (SSRF) •