4 results (0.010 seconds)

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A Server-Side Request Forgery (SSRF) vulnerability in IPS Community Suite before 4.6.2 allows remote authenticated users to request arbitrary URLs or trigger deserialization via phar protocol when generating class names dynamically. In some cases an exploitation is possible by an unauthenticated user. Una vulnerabilidad de tipo Server-Side Request Forgery (SSRF) en IPS Community Suite versiones anteriores a 4.6.2, permite a usuarios remotos autenticados solicitar URLs arbitrarias o desencadenar la deserialización por medio del protocolo phar cuando son generados nombres de clases de forma dinámica. En algunos casos es posible una explotación por parte de un usuario no autenticado • https://invisioncommunity.com/release-notes/462-r99 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 3

Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\cms\modules\front\pages\_builder::previewBlock method interacts unsafely with the IPS\_Theme::runProcessFunction method. Invision Community (también se conoce como IPS Community Suite) versiones anteriores a 4.6.0, permite una inyección de código eval-based PHP por parte de un moderador, ya que el método IPS\cms\modules\front\pages\_builder::previewBlock interactúa de forma no segura con el método IPS\_Theme::runProcessFunction • http://karmainsecurity.com/KIS-2021-04 http://packetstormsecurity.com/files/162868/IPS-Community-Suite-4.5.4.2-PHP-Code-Injection.html http://seclists.org/fulldisclosure/2021/May/80 https://hackerone.com/reports/1092574 https://invisioncommunity.com/features/security • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php). Invision Community IPS Community Suite versiones anteriores a 4.5.4.2, permite una inyección SQL por medio de la API REST Downloads (el parámetro sortDir en una acción sortBy=popular para el método GETindex() en el archivo applications/downloads/api/files.php) IPS Community Suite versions 4.5.4 and below suffer from a remote SQL injection vulnerability in the Downloads REST API. • http://packetstormsecurity.com/files/160830/IPS-Community-Suite-4.5.4-SQL-Injection.html https://invisioncommunity.com/release-notes • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Invision Community IPS Community Suite before 4.5.4.2 allows XSS during the quoting of a post or comment. Invision Community IPS Community Suite versiones anteriores a 4.5.4.2, permite un ataque de tipo XSS durante la cita de una publicación o comentario • https://invisioncommunity.com/release-notes • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •