26 results (0.010 seconds)

CVSS: 8.1EPSS: 0%CPEs: 6EXPL: 0

Kirby is a CMS targeting designers and editors. Kirby allows to restrict the permissions of specific user roles. Users of that role can only perform permitted actions. Permissions for creating and deleting languages have already existed and could be configured, but were not enforced by Kirby's frontend or backend code. A permission for updating existing languages has not existed before the patched versions. • https://github.com/getkirby/kirby/commit/ab95d172667c3cd529917c2bc94d3c7969706d23 https://github.com/getkirby/kirby/security/advisories/GHSA-jm9m-rqr3-wfmh • CWE-863: Incorrect Authorization •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Kirby is a content management system. The new link field introduced in Kirby 4 allows several different link types that each validate the entered link to the relevant URL format. It also includes a "Custom" link type for advanced use cases that don't fit any of the pre-defined link formats. As the "Custom" link type is meant to be flexible, it also allows the javascript: URL scheme. In some use cases this can be intended, but it can also be misused by attackers to execute arbitrary JavaScript code when a user or visitor clicks on a link that is generated from the contents of the link field. • https://github.com/getkirby/kirby/commit/cda3dd9a15228d35e62ff86cfa87a67e7c687437 https://github.com/getkirby/kirby/security/advisories/GHSA-63h4-w25c-3qv4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites with user accounts (unless Kirby's API and Panel are disabled in the config). The real-world impact of this vulnerability is limited, however we still recommend to update to one of the patch releases because they also fix more severe vulnerabilities. Kirby's authentication endpoint did not limit the password length. This allowed attackers to provide a password with a length up to the server's maximum request body length. Validating that password against the user's actual password requires hashing the provided password, which requires more CPU and memory resources (and therefore processing time) the longer the provided password gets. • https://github.com/getkirby/kirby/commit/0e10ce3b0c2b88656564b8ff518ddc99136ac43e https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-3v6j-v3qc-cxff • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.7EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to upload an arbitrary file to the content folder. Kirby sites are not affected if they don't allow file uploads for untrusted users or visitors or if the file extensions of uploaded files are limited to a fixed safe list. The attack requires user interaction by another user or visitor and cannot be automated. An editor with write access to the Kirby Panel could upload a file with an unknown file extension like `.xyz` that contains HTML code including harmful content like `<script>` tags. The direct link to that file could be sent to other users or visitors of the site. • https://github.com/getkirby/kirby/commit/2f06ba1c026bc91cb0702bc16b7d505642536d15 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-8fv7-wq38-f5c9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 1

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 only affects Kirby sites that use the `Xml` data handler (e.g. `Data::decode($string, 'xml')`) or the `Xml::parse()` method in site or plugin code. The Kirby core does not use any of the affected methods. XML External Entities (XXE) is a little used feature in the XML markup language that allows to include data from external files in an XML structure. If the name of the external file can be controlled by an attacker, this becomes a vulnerability that can be abused for various system impacts like the disclosure of internal or confidential data that is stored on the server (arbitrary file disclosure) or to perform network requests on behalf of the server (server-side request forgery, SSRF). Kirby's `Xml::parse()` method used PHP's `LIBXML_NOENT` constant, which enabled the processing of XML external entities during the parsing operation. • https://github.com/Acceis/exploit-CVE-2023-38490 https://github.com/getkirby/kirby/commit/277b05662d2b67386f0a0f18323cf68b30e86387 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-q386-w6fg • CWE-611: Improper Restriction of XML External Entity Reference CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •