21 results (0.012 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites with user accounts (unless Kirby's API and Panel are disabled in the config). The real-world impact of this vulnerability is limited, however we still recommend to update to one of the patch releases because they also fix more severe vulnerabilities. Kirby's authentication endpoint did not limit the password length. This allowed attackers to provide a password with a length up to the server's maximum request body length. Validating that password against the user's actual password requires hashing the provided password, which requires more CPU and memory resources (and therefore processing time) the longer the provided password gets. • https://github.com/getkirby/kirby/commit/0e10ce3b0c2b88656564b8ff518ddc99136ac43e https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-3v6j-v3qc-cxff • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.7EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to upload an arbitrary file to the content folder. Kirby sites are not affected if they don't allow file uploads for untrusted users or visitors or if the file extensions of uploaded files are limited to a fixed safe list. The attack requires user interaction by another user or visitor and cannot be automated. An editor with write access to the Kirby Panel could upload a file with an unknown file extension like `.xyz` that contains HTML code including harmful content like `<script>` tags. The direct link to that file could be sent to other users or visitors of the site. • https://github.com/getkirby/kirby/commit/2f06ba1c026bc91cb0702bc16b7d505642536d15 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-8fv7-wq38-f5c9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 1

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 only affects Kirby sites that use the `Xml` data handler (e.g. `Data::decode($string, 'xml')`) or the `Xml::parse()` method in site or plugin code. The Kirby core does not use any of the affected methods. XML External Entities (XXE) is a little used feature in the XML markup language that allows to include data from external files in an XML structure. If the name of the external file can be controlled by an attacker, this becomes a vulnerability that can be abused for various system impacts like the disclosure of internal or confidential data that is stored on the server (arbitrary file disclosure) or to perform network requests on behalf of the server (server-side request forgery, SSRF). Kirby's `Xml::parse()` method used PHP's `LIBXML_NOENT` constant, which enabled the processing of XML external entities during the parsing operation. • https://github.com/Acceis/exploit-CVE-2023-38490 https://github.com/getkirby/kirby/commit/277b05662d2b67386f0a0f18323cf68b30e86387 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-q386-w6fg • CWE-611: Improper Restriction of XML External Entity Reference CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites with user accounts (unless Kirby's API and Panel are disabled in the config). It can only be abused if a Kirby user is logged in on a device or browser that is shared with potentially untrusted users or if an attacker already maliciously used a previous password to log in to a Kirby site as the affected user. Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization. In the variation described in this advisory, it allows attackers to stay logged in to a Kirby site on another device even if the logged in user has since changed their password. Kirby did not invalidate user sessions that were created with a password that was since changed by the user or by a site admin. • https://github.com/getkirby/kirby/commit/7a0a2014c69fdb925ea02f30e7793bb50115e931 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-5mvj-rvp8-rf45 • CWE-613: Insufficient Session Expiration •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to update a Kirby content file (e.g. via a contact or comment form). Kirby sites are *not* affected if they don't allow write access for untrusted users or visitors. A field injection in a content storage implementation is a type of vulnerability that allows attackers with content write access to overwrite content fields that the site developer didn't intend to be modified. In a Kirby site this can be used to alter site content, break site behavior or inject malicious data or code. The exact security risk depends on the field type and usage. Kirby stores content of the site, of pages, files and users in text files by default. • https://github.com/getkirby/kirby/commit/a1e0f81c799ddae1af91cf37216f8ded9cb93540 https://github.com/getkirby/kirby/releases/tag/3.5.8.3 https://github.com/getkirby/kirby/releases/tag/3.6.6.3 https://github.com/getkirby/kirby/releases/tag/3.7.5.2 https://github.com/getkirby/kirby/releases/tag/3.8.4.1 https://github.com/getkirby/kirby/releases/tag/3.9.6 https://github.com/getkirby/kirby/security/advisories/GHSA-x5mr-p6v4-wp93 • CWE-140: Improper Neutralization of Delimiters CWE-863: Incorrect Authorization •