ecosystem
stringclasses
11 values
vuln_id
stringlengths
10
19
summary
stringlengths
4
220
details
stringlengths
34
13.5k
aliases
stringlengths
17
87
modified_date
stringdate
2019-03-26 14:13:00
2022-05-10 08:46:52
published_date
stringdate
2012-06-17 03:41:00
2022-05-10 08:46:50
severity
stringclasses
5 values
score
float64
0
10
cwe_id
stringclasses
581 values
refs
stringlengths
82
11.6k
introduced
stringclasses
843 values
code_refs
stringlengths
46
940
commits
stringlengths
46
940
Packagist
GHSA-5cmw-fhq9-8fhh
Type Confusion in LiveHelperChat
Live Helper Chat provides live support for your website. Loose comparison causes IDOR on multiple endpoints in LiveHelperChat prior to 3.96. There is a fix released in versions 3.96 and 3.97. Currently, there is no known workaround.
{'CVE-2022-1176'}
2022-04-12T18:10:00Z
2022-04-01T00:00:40Z
HIGH
null
{'CWE-843'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-1176', 'https://github.com/livehelperchat/livehelperchat', 'https://github.com/livehelperchat/livehelperchat/commit/72c0df160bfe9838c618652facef29af99392ce3', 'https://huntr.dev/bounties/3e30171b-c9bf-415c-82f1-6f55a44d09d3'}
null
{'https://github.com/livehelperchat/livehelperchat/commit/72c0df160bfe9838c618652facef29af99392ce3'}
{'https://github.com/livehelperchat/livehelperchat/commit/72c0df160bfe9838c618652facef29af99392ce3'}
Packagist
GHSA-j6jg-w79c-7p8v
File Upload Restriction Bypass leading to Cross-site Scripting in ShowDoc
ShowDoc prior to 2.10.4 is vulnerable to a file upload restriction bypass leading to stored cross-site scripting.
{'CVE-2022-0951'}
2022-03-28T19:36:26Z
2022-03-16T00:00:48Z
MODERATE
null
{'CWE-79', 'CWE-434'}
{'https://github.com/star7th/showdoc/commit/237ac6d43bf3728bf3587c486a23b4a48ea7acb3', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0951', 'https://huntr.dev/bounties/b3a983a3-17f9-4aa8-92d7-8a0c92a93932', 'https://github.com/star7th/showdoc'}
null
{'https://github.com/star7th/showdoc/commit/237ac6d43bf3728bf3587c486a23b4a48ea7acb3'}
{'https://github.com/star7th/showdoc/commit/237ac6d43bf3728bf3587c486a23b4a48ea7acb3'}
Packagist
GHSA-8xx9-rxrj-2m2w
Cross-site Scripting in pimcore
pimcore is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{'CVE-2021-4139'}
2022-01-04T21:18:40Z
2022-01-05T20:35:12Z
MODERATE
null
{'CWE-79'}
{'https://github.com/pimcore/pimcore/commit/d5c3e876d910784000335061c3bd24d301351245', 'https://github.com/pimcore/pimcore', 'https://huntr.dev/bounties/6ec59e43-095f-4ba3-8b75-e92250da8e3a', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4139'}
null
{'https://github.com/pimcore/pimcore/commit/d5c3e876d910784000335061c3bd24d301351245'}
{'https://github.com/pimcore/pimcore/commit/d5c3e876d910784000335061c3bd24d301351245'}
Packagist
GHSA-94vp-rmqv-5875
Twig Sandbox Escape by authenticated users with access to editing CMS templates when safemode is enabled.
### Impact An authenticated backend user with the `cms.manage_pages`, `cms.manage_layouts`, or `cms.manage_partials` permissions who would **normally** not be permitted to provide PHP code to be executed by the CMS due to `cms.enableSafeMode` being enabled is able to write specific Twig code to escape the Twig sandbox and execute arbitrary PHP. This is not a problem for anyone that trusts their users with those permissions to normally write & manage PHP within the CMS by not having `cms.enableSafeMode` enabled, but would be a problem for anyone relying on `cms.enableSafeMode` to ensure that users with those permissions in production do not have access to write & execute arbitrary PHP. ### Patches Issue has been patched in Build 469 (v1.0.469) and v1.1.0. ### Workarounds Apply https://github.com/octobercms/october/compare/106daa2930de4cebb18732732d47d4056f01dd5b...7cb148c1677373ac30ccfd3069d18098e403e1ca to your installation manually if unable to upgrade to Build 469. ### References Reported by [ka1n4t](https://github.com/ka1n4t) ### For more information If you have any questions or comments about this advisory: * Email us at [hello@octobercms.com](mailto:hello@octobercms.com) ### Threat assessment: <img width="1108" alt="Screen Shot 2020-10-10 at 1 21 13 PM" src="https://user-images.githubusercontent.com/7253840/95663316-7de28b80-0afb-11eb-999d-a6526cf78709.png">
{'CVE-2020-15247'}
2021-11-19T13:42:37Z
2020-11-23T19:48:27Z
MODERATE
null
{'CWE-862'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-15247', 'https://github.com/octobercms/october', 'https://github.com/octobercms/october/security/advisories/GHSA-94vp-rmqv-5875', 'https://github.com/octobercms/october/commit/4c650bb775ab849e48202a4923bac93bd74f9982'}
null
{'https://github.com/octobercms/october/commit/4c650bb775ab849e48202a4923bac93bd74f9982'}
{'https://github.com/octobercms/october/commit/4c650bb775ab849e48202a4923bac93bd74f9982'}
Packagist
GHSA-c65v-p733-9796
Cross-site Scripting in snipe/snipe-it
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{'CVE-2021-3961'}
2021-11-22T18:39:54Z
2021-11-23T18:17:33Z
HIGH
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-3961', 'https://github.com/snipe/snipe-it/commit/7ce5993f5ae9d713a0955c2fd8e2dff7a7ce886e', 'https://huntr.dev/bounties/5987aed5-6613-4937-8a3e-d48009b7da10'}
null
{'https://github.com/snipe/snipe-it/commit/7ce5993f5ae9d713a0955c2fd8e2dff7a7ce886e'}
{'https://github.com/snipe/snipe-it/commit/7ce5993f5ae9d713a0955c2fd8e2dff7a7ce886e'}
Packagist
GHSA-rpxh-vg2x-526v
List of order ids, number, items total and token value exposed for unauthorized uses via new API
### Impact Part of the details (order ID, order number, items total, and token value) of all placed orders were exposed to unauthorized users. If exploited properly, a few additional information like the number of items in the cart and the date of the shipping may be fetched as well. This data seems to not be crucial nor is personal data, however, could be used for sociotechnical attacks or may expose a few details about shop condition to the third parties. The data possible to aggregate are the number of processed orders or their value in the moment of time. ### Patches The problem has been patched at Sylius 1.9.5 and 1.10.0 ### Workarounds There are a few ways to fix this without updating the code. The first possible solution is to hide the problematic endpoints behind the firewall from not logged in users. In order to achieve it one has to add the configuration in `config/packages/security.yaml`: ```yaml access_control: # ... - { path: "%sylius.security.new_api_shop_regex%/orders", role: IS_AUTHENTICATED_ANONYMOUSLY, methods: [POST] } - { path: "%sylius.security.new_api_shop_regex%/orders", role: ROLE_USER, methods: [GET] } ``` This would put only the order list under the firewall and allow only authorized users to access it. Once a user is authorized, it will have access to theirs orders only. The second possible solution is to decorate the `\Sylius\Bundle\ApiBundle\Doctrine\QueryCollectionExtension\OrdersByLoggedInUserExtension` and throw `Symfony\Component\Security\Core\Exception\AccessDeniedException` if the class is executed for unauthorized user.
{'CVE-2021-32720'}
2021-06-30T17:59:43Z
2021-06-29T03:12:04Z
MODERATE
null
{'CWE-200'}
{'https://github.com/Sylius/Sylius/commit/21d509851559230d03292b2a635a6951748c2758', 'https://github.com/Sylius/Sylius/security/advisories/GHSA-rpxh-vg2x-526v', 'https://packagist.org/packages/sylius/sylius', 'https://github.com/Sylius/Sylius/releases/tag/v1.9.5', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32720'}
null
{'https://github.com/Sylius/Sylius/commit/21d509851559230d03292b2a635a6951748c2758'}
{'https://github.com/Sylius/Sylius/commit/21d509851559230d03292b2a635a6951748c2758'}
Packagist
GHSA-cv25-3gmg-c6m8
Injection in UserFrosting
In Userfrosting, versions v0.3.1 to v4.6.2 are vulnerable to Host Header Injection. By luring a victim application user to click on a link, an unauthenticated attacker can use the “forgot password” functionality to reset the victim’s password and successfully take over their account.
{'CVE-2021-25994'}
2022-01-14T19:42:47Z
2022-01-06T22:22:32Z
HIGH
null
{'CWE-74'}
{'https://github.com/userfrosting/UserFrosting/commit/796dd78757902435d1bd286415feea78098e45ba', 'https://github.com/userfrosting/UserFrosting', 'https://nvd.nist.gov/vuln/detail/CVE-2021-25994', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25994'}
null
{'https://github.com/userfrosting/UserFrosting/commit/796dd78757902435d1bd286415feea78098e45ba'}
{'https://github.com/userfrosting/UserFrosting/commit/796dd78757902435d1bd286415feea78098e45ba'}
Packagist
GHSA-rpw6-9xfx-jvcx
Directory Traversal in Archive_Tar
Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to CVE-2020-28948. :exclamation: Note: There was an [initial fix](https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916) for this vulnerability made in version `1.4.12`. That fix introduced a bug which was [fixed in 1.4.13](https://github.com/pear/Archive_Tar/pull/36). Therefore we have set the first-patched-version to `1.4.13` which the earliest working version that avoids this vulnerability.
{'CVE-2020-36193'}
2021-09-20T20:27:34Z
2021-04-22T16:20:36Z
HIGH
null
{'CWE-22'}
{'https://github.com/pear/Archive_Tar', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VJQQYDAOWHD6RDITDRPHFW7WY6BS3V5N/', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42GPGVVFTLJYAKRI75IVB5R45NYQGEUR/', 'https://packagist.org/packages/pear/archive_tar', 'https://www.drupal.org/sa-core-2021-001', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FOZNK4FIIV7FSFCJNNFWMJZTTV7NFJV2/', 'https://nvd.nist.gov/vuln/detail/CVE-2020-36193', 'https://github.com/pear/Archive_Tar/releases/tag/1.4.13', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKD5WEFA4WT6AVTMRAYBNXZNLWZHM7FH/', 'https://www.debian.org/security/2021/dsa-4894', 'https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916', 'https://lists.debian.org/debian-lts-announce/2021/01/msg00018.html', 'https://lists.debian.org/debian-lts-announce/2021/04/msg00007.html', 'https://github.com/pear/Archive_Tar/issues/35', 'https://security.gentoo.org/glsa/202101-23', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/pear/archive_tar/CVE-2020-36193.yaml'}
null
{'https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916'}
{'https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916'}
Packagist
GHSA-j545-frh3-r9gq
SQL Injection in dolibarr
dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
{'CVE-2022-0224'}
2022-01-19T17:41:41Z
2022-01-21T23:56:39Z
HIGH
null
{'CWE-89'}
{'https://github.com/dolibarr/dolibarr', 'https://huntr.dev/bounties/f1d1ce3e-ca92-4c7b-b1b8-934e28eaa486', 'https://github.com/dolibarr/dolibarr/commit/b9b45fb50618aa8053961f50bc8604b188d0ea79', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0224'}
null
{'https://github.com/dolibarr/dolibarr/commit/b9b45fb50618aa8053961f50bc8604b188d0ea79'}
{'https://github.com/dolibarr/dolibarr/commit/b9b45fb50618aa8053961f50bc8604b188d0ea79'}
Packagist
GHSA-6gr8-c3m5-mvrg
Exposure of Sensitive Information to an Unauthorized Actor
Shopware is an open source eCommerce platform. In versions prior to 6.4.1.1 private files publicly accessible with Cloud Storage providers when the hashed URL is known. Users are recommend to first change their configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`. When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.html. Otherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities.
{'CVE-2021-32717'}
2021-06-25T15:26:54Z
2021-09-08T18:00:47Z
HIGH
null
{'CWE-200'}
{'https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3', 'https://github.com/shopware/platform/security/advisories/GHSA-vrf2-xghr-j52v', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32717', 'https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-06-2021'}
null
{'https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3'}
{'https://github.com/shopware/platform/commit/ba52f683372b8417a00e9014f481ed3d539f34b3'}
Packagist
GHSA-79jw-2f46-wv22
Authenticated remote code execution in October CMS
### Impact An authenticated user with the permissions to create, modify and delete website pages can exploit this vulnerability to bypass `cms.safe_mode` / `cms.enableSafeMode` in order to execute arbitrary code. - This issue only affects admin panels that rely on safe mode and restricted permissions. - To exploit this vulnerability, an attacker must first have access to the backend area. ### Patches The issue has been patched in Build 474 (v1.0.474) and v1.1.10. ### Workarounds Apply https://github.com/octobercms/library/commit/c393c5ce9ca2c5acc3ed6c9bb0dab5ffd61965fe to your installation manually if unable to upgrade to Build 474 or v1.1.10. ### References Credits to: - David Miller ### For more information If you have any questions or comments about this advisory: - Email us at [hello@octobercms.com](mailto:hello@octobercms.com)
{'CVE-2022-21705'}
2022-02-25T15:37:37Z
2022-02-23T21:08:44Z
HIGH
null
{'CWE-74'}
{'https://github.com/octobercms/library/commit/c393c5ce9ca2c5acc3ed6c9bb0dab5ffd61965fe', 'https://github.com/octobercms/october/security/advisories/GHSA-79jw-2f46-wv22', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21705', 'https://github.com/octobercms/october/'}
null
{'https://github.com/octobercms/library/commit/c393c5ce9ca2c5acc3ed6c9bb0dab5ffd61965fe'}
{'https://github.com/octobercms/library/commit/c393c5ce9ca2c5acc3ed6c9bb0dab5ffd61965fe'}
Packagist
GHSA-6jhm-4vmx-mr76
SQL injection in Moodle
A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.
{'CVE-2022-0332'}
2022-02-02T16:11:16Z
2022-01-28T22:08:14Z
CRITICAL
null
{'CWE-89'}
{'https://bugzilla.redhat.com/show_bug.cgi?id=2043661', 'https://github.com/moodle/moodle/', 'https://github.com/moodle/moodle/commit/c7a62a8c82219b50589257f79021da1df1a76808', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0332', 'https://moodle.org/mod/forum/discuss.php?d=431099'}
null
{'https://github.com/moodle/moodle/commit/c7a62a8c82219b50589257f79021da1df1a76808'}
{'https://github.com/moodle/moodle/commit/c7a62a8c82219b50589257f79021da1df1a76808'}
Packagist
GHSA-4x2f-54wr-4hjg
Potential Zip Slip Vulnerability in baserCMS
There is a OS Command Injection Vulnerability on the management system of baserCMS. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. If you are eligible, please update to the new version as soon as possible. Target baserCMS 4.5.3 and earlier versions Vulnerability OS Command Injection Vulnerability. Countermeasures Update to the latest version of baserCMS Credits Daniele Scanu @SoterItSecurity
{'CVE-2021-41279'}
2021-11-29T19:15:58Z
2021-12-01T18:29:32Z
HIGH
null
{'CWE-22'}
{'https://github.com/baserproject/basercms', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41279', 'https://github.com/baserproject/basercms/security/advisories/GHSA-4x2f-54wr-4hjg', 'https://github.com/baserproject/basercms/commit/d8ab0a81a7bce35cc95ff7dff851a7e87a084336'}
null
{'https://github.com/baserproject/basercms/commit/d8ab0a81a7bce35cc95ff7dff851a7e87a084336'}
{'https://github.com/baserproject/basercms/commit/d8ab0a81a7bce35cc95ff7dff851a7e87a084336'}
Packagist
GHSA-x28w-hvwc-mp75
Static Code Injection in Microweber
Microweber is a new generation CMS with drag and drop. Prior to version 1.3, Microweber is vulnerable to static code injection.
{'CVE-2022-0895'}
2022-03-25T17:18:05Z
2022-03-11T00:02:35Z
HIGH
null
{'CWE-94', 'CWE-96'}
{'https://github.com/microweber/microweber/commit/b2baab6e582b2efe63788d367a2bb61a2fa26470', 'https://huntr.dev/bounties/3c070828-fd00-476c-be33-9c877172363d', 'https://github.com/microweber/microweber', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0895'}
null
{'https://github.com/microweber/microweber/commit/b2baab6e582b2efe63788d367a2bb61a2fa26470'}
{'https://github.com/microweber/microweber/commit/b2baab6e582b2efe63788d367a2bb61a2fa26470'}
Packagist
GHSA-2frx-j9hj-6c65
User enumeration in authentication mechanisms
Description ----------- The ability to enumerate users was possible without relevant permissions due to different exception messages depending on whether the user existed or not. Resolution ---------- We now ensure that a generic message is returned whether the user exists or not if the password is invalid or if the user does not exist. The patch for this issue is available [here](https://github.com/lexik/LexikJWTAuthenticationBundle/commit/a175d6dab968d93e96a3e4f80c495435f71d5eb7) for branch 2.10.x and 2.x. Credits ------- I would like to thank James Isaac and Mathias Brodala for reporting the issue and Robin Chalas for fixing the issue.
null
2021-10-08T21:21:39Z
2021-05-17T20:52:21Z
LOW
null
{'CWE-200'}
{'https://github.com/lexik/LexikJWTAuthenticationBundle/security/advisories/GHSA-2frx-j9hj-6c65', 'https://github.com/lexik/LexikJWTAuthenticationBundle/commit/a175d6dab968d93e96a3e4f80c495435f71d5eb7', 'https://github.com/lexik/LexikJWTAuthenticationBundle/'}
null
{'https://github.com/lexik/LexikJWTAuthenticationBundle/commit/a175d6dab968d93e96a3e4f80c495435f71d5eb7'}
{'https://github.com/lexik/LexikJWTAuthenticationBundle/commit/a175d6dab968d93e96a3e4f80c495435f71d5eb7'}
Packagist
GHSA-vc5r-xfc4-4x22
Cross-site Scripting in Pimcore Datahub
Pimcore Datahub prior to 1.2.4 is vulnerable to stored cross-site scripting. An admin user accessing Datahub triggers the attack, which may result in the user's cookie being stolen.
{'CVE-2022-0955'}
2022-03-30T21:03:02Z
2022-03-25T00:00:33Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0955', 'https://github.com/pimcore/data-hub/commit/15d5b57af2466eebd3bbc531ead5dafa35d0a36e', 'https://github.com/pimcore/data-hub', 'https://huntr.dev/bounties/708971a6-1e6c-4c51-a411-255caeba51df'}
null
{'https://github.com/pimcore/data-hub/commit/15d5b57af2466eebd3bbc531ead5dafa35d0a36e'}
{'https://github.com/pimcore/data-hub/commit/15d5b57af2466eebd3bbc531ead5dafa35d0a36e'}
Packagist
GHSA-xpxm-pf7g-2534
Cross-site scripting in media2click
The media2click (aka 2 Clicks for External Media) extension 1.x before 1.3.3 for TYPO3 allows XSS by a backend user account.
{'CVE-2021-31778'}
2021-05-03T16:41:32Z
2021-06-08T20:11:52Z
MODERATE
null
{'CWE-79'}
{'https://packagist.org/packages/amazing/media2click', 'https://github.com/ghermens/media2click/commit/3c4e413fbc7d35c47212e754c24d5070637a11a3', 'https://nvd.nist.gov/vuln/detail/CVE-2021-31778', 'https://typo3.org/security/advisory/typo3-ext-sa-2021-004'}
null
{'https://github.com/ghermens/media2click/commit/3c4e413fbc7d35c47212e754c24d5070637a11a3'}
{'https://github.com/ghermens/media2click/commit/3c4e413fbc7d35c47212e754c24d5070637a11a3'}
Packagist
GHSA-mrq4-7ch7-2465
Server Side Twig Template Injection
PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.
{'CVE-2022-21686'}
2022-02-07T21:21:25Z
2022-01-27T18:32:47Z
CRITICAL
null
{'CWE-94'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-21686', 'https://github.com/PrestaShop/PrestaShop/releases/tag/1.7.8.3', 'https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-mrq4-7ch7-2465', 'https://github.com/PrestaShop/PrestaShop/commit/d02b469ec365822e6a9f017e57f588966248bf21', 'https://github.com/PrestaShop/PrestaShop/'}
null
{'https://github.com/PrestaShop/PrestaShop/commit/d02b469ec365822e6a9f017e57f588966248bf21'}
{'https://github.com/PrestaShop/PrestaShop/commit/d02b469ec365822e6a9f017e57f588966248bf21'}
Packagist
GHSA-rw98-5846-pqhx
Open redirect in microweber
Open Redirect in Packagist microweber/microweber prior to 1.2.11.
{'CVE-2022-0597'}
2022-02-24T13:56:27Z
2022-02-16T00:01:45Z
MODERATE
null
{'CWE-601'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0597', 'https://github.com/microweber/microweber', 'https://github.com/microweber/microweber/commit/acfc6a581d1ea86096d1b0ecd8a0eec927c0e9b2', 'https://huntr.dev/bounties/68c22eab-cc69-4e9f-bcb6-2df3db626813'}
null
{'https://github.com/microweber/microweber/commit/acfc6a581d1ea86096d1b0ecd8a0eec927c0e9b2'}
{'https://github.com/microweber/microweber/commit/acfc6a581d1ea86096d1b0ecd8a0eec927c0e9b2'}
Packagist
GHSA-qm58-cvvm-c5qr
Unsafe upload filtering leading to remote code execution
### Impact Before elFinder 2.1.58, the upload filter did not disallow the upload of `.phar` files. As several Linux distributions are now shipping Apache configured in a way it will process these files as PHP scripts, attackers could gain arbitrary code execution on the server hosting the PHP connector (even in minimal configuration). ### Patches The issue has been addressed with https://github.com/Studio-42/elFinder/commit/75ea92decc16a5daf7f618f85dc621d1b534b5e1, associating `.phar` files to the right MIME type. Unless explicitly allowed in the configuration, such files cannot be uploaded anymore. This patch is part of the last release of elFinder, 2.1.58. ### Workarounds If you can't update to 2.1.58, make sure your connector is not exposed without authentication. ### Important tips Server-side scripts can often be created as text files. Currently, elFinder has an appropriate MIME type set for file extensions that are generally runnable on a web server. However, the server has various settings. In some cases, the executable file may be judged as "text/plain". Therefore, elFinder installers should understand the extensions that can be executed on the web server where elFinder is installed, and check if there are any missing items in the elFinder settings. The elFinder PHP connector has an option "additionalMimeMap" that specifies the MIME type for each extension. See [#3295(comment)](https://github.com/Studio-42/elFinder/issues/3295#issuecomment-853042139) for more information. ### References - https://snyk.io/vuln/composer:studio-42%2Felfinder - https://github.com/Studio-42/elFinder/issues/3295 - Further technical details will be disclosed on https://blog.sonarsource.com/tag/security after some time. ### For more information If you have any questions or comments about this advisory, you can contact: - The original reporters, by sending an email to support [at] snyk.io or vulnerability.research [at] sonarsource.com; - The maintainers, by opening an issue on this repository.
{'CVE-2021-23394'}
2021-07-13T15:49:28Z
2021-06-15T15:51:02Z
HIGH
null
{'CWE-434'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-23394', 'https://snyk.io/vuln/SNYK-PHP-STUDIO42ELFINDER-1290554', 'https://github.com/Studio-42/elFinder/security/advisories/GHSA-qm58-cvvm-c5qr', 'https://github.com/Studio-42/elFinder/issues/3295', 'https://github.com/Studio-42/elFinder', 'https://github.com/Studio-42/elFinder/commit/75ea92decc16a5daf7f618f85dc621d1b534b5e1'}
null
{'https://github.com/Studio-42/elFinder/commit/75ea92decc16a5daf7f618f85dc621d1b534b5e1'}
{'https://github.com/Studio-42/elFinder/commit/75ea92decc16a5daf7f618f85dc621d1b534b5e1'}
Packagist
GHSA-qvrv-2x7x-78x2
Reflected XSS in SilverStripe
SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user&amp;#39;s credentials or other sensitive user input.
{'CVE-2019-19325'}
2021-08-19T17:22:37Z
2020-02-24T17:33:31Z
MODERATE
null
{'CWE-78'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-19325', 'https://www.silverstripe.org/download/security-releases/cve-2019-19325', 'https://github.com/silverstripe/silverstripe-framework/commit/49fda52b12ba59f0a04bcabf78425586a8779e89'}
null
{'https://github.com/silverstripe/silverstripe-framework/commit/49fda52b12ba59f0a04bcabf78425586a8779e89'}
{'https://github.com/silverstripe/silverstripe-framework/commit/49fda52b12ba59f0a04bcabf78425586a8779e89'}
Packagist
GHSA-29gp-2c3m-3j6m
Sandbox Escape by math function in smarty
### Impact Template authors could run arbitrary PHP code by crafting a malicious math string. If a math string is passed through as user provided data to the math function, external users could run arbitrary PHP code by crafting a malicious math string. ### Patches Please upgrade to 4.0.2 or 3.1.42 or higher. ### References See [documentation on Math function](https://www.smarty.net/docs/en/language.function.math.tpl). ### For more information If you have any questions or comments about this advisory please open an issue in [the Smarty repo](https://github.com/smarty-php/smarty)
{'CVE-2021-29454'}
2022-01-20T15:34:11Z
2022-01-12T22:43:00Z
HIGH
null
{'CWE-74'}
{'https://github.com/smarty-php/smarty/security/advisories/GHSA-29gp-2c3m-3j6m', 'https://github.com/smarty-php/smarty/releases/tag/v4.0.2', 'https://www.smarty.net/docs/en/language.function.math.tpl', 'https://packagist.org/packages/smarty/smarty', 'https://nvd.nist.gov/vuln/detail/CVE-2021-29454', 'https://github.com/smarty-php/smarty/releases/tag/v3.1.42', 'https://github.com/smarty-php/smarty/commit/215d81a9fa3cd63d82fb3ab56ecaf97cf1e7db71', 'https://github.com/smarty-php/smarty'}
null
{'https://github.com/smarty-php/smarty/commit/215d81a9fa3cd63d82fb3ab56ecaf97cf1e7db71'}
{'https://github.com/smarty-php/smarty/commit/215d81a9fa3cd63d82fb3ab56ecaf97cf1e7db71'}
Packagist
GHSA-fqx8-v33p-4qcc
Cross-site Scripting in enshrined/svg-sanitize
### Impact SVG sanitizer library before version `0.15.0` did not remove HTML elements wrapped in a CDATA section. As a result, SVG content embedded in HTML (fetched as `text/html`) was susceptible to cross-site scripting. Plain SVG files (fetched as `image/svg+xml`) were not affected. ### Patches This issue is fixed in `0.15.0` and higher. ### Workarounds There is currently no workaround available without upgrading. ### For more information If you have any questions or comments about this advisory: * Open an issue in [Github](https://github.com/darylldoyle/svg-sanitizer/issues) * Email us at [daryll@enshrined.co.uk](mailto:daryll@enshrined.co.uk)
{'CVE-2022-23638'}
2022-03-09T23:27:04Z
2022-02-14T22:54:18Z
MODERATE
null
{'CWE-79'}
{'https://github.com/darylldoyle/svg-sanitizer/issues/71', 'https://github.com/darylldoyle/svg-sanitizer/security/advisories/GHSA-fqx8-v33p-4qcc', 'https://nvd.nist.gov/vuln/detail/CVE-2022-23638', 'https://github.com/darylldoyle/svg-sanitizer', 'https://github.com/darylldoyle/svg-sanitizer/commit/17e12ba9c2881caa6b167d0fbea555c11207fbb0'}
null
{'https://github.com/darylldoyle/svg-sanitizer/commit/17e12ba9c2881caa6b167d0fbea555c11207fbb0'}
{'https://github.com/darylldoyle/svg-sanitizer/commit/17e12ba9c2881caa6b167d0fbea555c11207fbb0'}
Packagist
GHSA-5qjq-69w6-fg57
XSS vulnerability with translator
Flarum's translation system allowed for string inputs to be converted into HTML DOM nodes when rendered. This change was made after v0.1.0-beta.16 (our last beta before v1.0.0) and was not noticed or documented. This allowed for any user to type malicious HTML markup within certain user input fields and have this execute on client browsers. The example which led to the discovery of this vulnerability was in the forum search box. Entering faux-malicious HTML markup, such as <script>alert('test')</script> resulted in an alert box appearing on the forum. This attack could also be modified to perform AJAX requests on behalf of a user, possibly deleting discussions, modifying their settings or profile, or even modifying settings on the Admin panel if the attack was targetted towards a privileged user. ### Impact All Flarum communities that run flarum v1.0.0 or v1.0.1 are impacted. ### Patches The vulnerability has been fixed and published as flarum/core v1.0.2. All communities running Flarum v1.0 have to upgrade as soon as possible to v1.0.2 using: ``` composer update --prefer-dist --no-dev -a -W ``` You can then confirm you run the latest version using: ``` composer show flarum/core ``` ### Workarounds __None.__ ### For more information For any questions or comments on this vulnerability please visit https://discuss.flarum.org/d/27558. For support questions create a discussion at https://discuss.flarum.org/t/support. A reminder that if you ever become aware of a security issue in Flarum, please report it to us privately by emailing security@flarum.org, and we will address it promptly.
{'CVE-2021-32671'}
2021-06-07T21:05:48Z
2021-06-07T21:48:17Z
CRITICAL
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-32671', 'https://github.com/flarum/core/commit/440bed81b8019dff00642c8f493b4909d505a28a', 'https://github.com/flarum/core/security/advisories/GHSA-5qjq-69w6-fg57', 'https://packagist.org/packages/flarum/core'}
null
{'https://github.com/flarum/core/commit/440bed81b8019dff00642c8f493b4909d505a28a'}
{'https://github.com/flarum/core/commit/440bed81b8019dff00642c8f493b4909d505a28a'}
Packagist
GHSA-46rx-6jg9-4fh8
Cross-site Scripting in LibreNMS
LibreNMS through 21.10.2 allows XSS via a widget title.
{'CVE-2021-43324'}
2021-11-08T17:58:59Z
2021-11-08T17:59:15Z
MODERATE
null
{'CWE-79'}
{'https://github.com/librenms/librenms/commit/99d2462b80435b91a35236639b909eebee432126', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43324', 'https://github.com/librenms/librenms'}
null
{'https://github.com/librenms/librenms/commit/99d2462b80435b91a35236639b909eebee432126'}
{'https://github.com/librenms/librenms/commit/99d2462b80435b91a35236639b909eebee432126'}
Packagist
GHSA-4rmr-c2jx-vx27
Remote code injection in mustache/mustache
In Mustache.php v2.0.0 through v2.14.0, Sections tag can lead to arbitrary php code execution even if strict_callables is true when section value is controllable.
{'CVE-2022-0323'}
2022-01-28T18:22:21Z
2022-01-27T14:51:00Z
HIGH
null
{'CWE-1336'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0323', 'https://huntr.dev/bounties/a5f5a988-aa52-4443-839d-299a63f44fb7', 'https://github.com/bobthecow/mustache.php/commit/579ffa5c96e1d292c060b3dd62811ff01ad8c24e', 'https://github.com/bobthecow/mustache.php'}
null
{'https://github.com/bobthecow/mustache.php/commit/579ffa5c96e1d292c060b3dd62811ff01ad8c24e'}
{'https://github.com/bobthecow/mustache.php/commit/579ffa5c96e1d292c060b3dd62811ff01ad8c24e'}
Packagist
GHSA-657m-v5vm-f6rw
Cross-Site-Request-Forgery in Backend
> ### Meta > * CVSS: `CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C` (8.2) ### Problem It has been discovered that the new TYPO3 v11 feature that allows users to create and share [deep links in the backend user interface](https://typo3.org/article/typo3-version-112-escape-the-orbit#c12178) is vulnerable to cross-site-request-forgery. The impact is the same as described in [TYPO3-CORE-SA-2020-006 (CVE-2020-11069)](https://typo3.org/security/advisory/typo3-core-sa-2020-006). However, it is not limited to the same site context and does not require the attacker to be authenticated. In a worst case scenario, the attacker could create a new admin user account to compromise the system. To successfully carry out an attack, an attacker must trick his victim to access a compromised system. The victim must have an active session in the TYPO3 backend at that time. The following [Same-Site cookie settings](https://docs.typo3.org/c/typo3/cms-core/master/en-us/Changelog/8.7.x/Feature-90351-ConfigureTYPO3-shippedCookiesWithSameSiteFlag.html) in _$GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite]_ are required for an attack to be successful: * _SameSite=_***strict***: malicious evil.**example.org** invoking TYPO3 application at good.**example.org** * _SameSite=_***lax*** or ***none***: malicious **evil.com** invoking TYPO3 application at **example.org** ### Solution Update your instance to TYPO3 version 11.5.0 which addresses the problem described. ### Credits Thanks to Richie Lee who reported this issue and to TYPO3 core & security team members Benni Mack and Oliver Hader who fixed the issue. ### References * [TYPO3-CORE-SA-2021-014](https://typo3.org/security/advisory/typo3-core-sa-2021-014) * [CVE-2020-11069](https://nvd.nist.gov/vuln/detail/CVE-2020-11069) reintroduced in TYPO3 v11.2.0
{'CVE-2021-41113'}
2021-11-01T21:06:16Z
2021-10-05T20:23:47Z
MODERATE
null
{'CWE-352', 'CWE-309'}
{'https://typo3.org/security/advisory/typo3-core-sa-2020-006', 'https://github.com/TYPO3/typo3/commit/fa51999203c5e5d913ecae5ea843ccb2b95fa33f', 'https://nvd.nist.gov/vuln/detail/CVE-2020-11069', 'https://github.com/TYPO3/typo3/security/advisories/GHSA-657m-v5vm-f6rw', 'https://github.com/TYPO3/typo3', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41113'}
null
{'https://github.com/TYPO3/typo3/commit/fa51999203c5e5d913ecae5ea843ccb2b95fa33f'}
{'https://github.com/TYPO3/typo3/commit/fa51999203c5e5d913ecae5ea843ccb2b95fa33f'}
Packagist
GHSA-4p3x-8qw9-24w9
Authenticated Stored XSS in shopware/shopware
### Impact Authenticated Stored XSS in Administration ### Patches Use the Security Plugin: https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html ### Workarounds If you cannot use the security plugin, add the following config to your `.htaccess` file ``` <IfModule mod_headers.c> <FilesMatch "\.(?i:svg)$"> Header set Content-Security-Policy "script-src 'none'" </FilesMatch> </IfModule> ``` If you are using nginx as server config, you can add the following to your configuration: ``` server { # ... location ~* ^.+\.svg$ { add_header Content-Security-Policy "script-src 'none'"; } } ``` ### References https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021
{'CVE-2021-41188'}
2021-10-26T17:56:23Z
2021-10-27T18:53:18Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-41188', 'https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html', 'https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58', 'https://docs.shopware.com/en/shopware-5-en/sicherheitsupdates/security-update-10-2021', 'https://github.com/shopware/shopware', 'https://github.com/shopware/shopware/releases/tag/v5.7.6', 'https://github.com/shopware/shopware/security/advisories/GHSA-4p3x-8qw9-24w9'}
null
{'https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58'}
{'https://github.com/shopware/shopware/commit/37213e91d525c95df262712cba80d1497e395a58'}
Packagist
GHSA-7wv8-g97r-432h
Exposure of Sensitive Information to an Unauthorized Actor in microweber
Exposure of Sensitive Information to an Unauthorized Actor in Packagist microweber/microweber prior to 1.2.11.
{'CVE-2022-0281'}
2022-01-27T18:32:04Z
2022-01-21T18:06:47Z
HIGH
null
{'CWE-200'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0281', 'https://github.com/microweber/microweber/commit/e680e134a4215c979bfd2eaf58336be34c8fc6e6', 'https://github.com/microweber/microweber', 'https://huntr.dev/bounties/315f5ac6-1b5e-4444-ad8f-802371da3505'}
null
{'https://github.com/microweber/microweber/commit/e680e134a4215c979bfd2eaf58336be34c8fc6e6'}
{'https://github.com/microweber/microweber/commit/e680e134a4215c979bfd2eaf58336be34c8fc6e6'}
Packagist
GHSA-wrxc-mr2w-cjpv
Open Redirect in Grav
Common/Grav.php in Grav before 1.6.23 has an Open Redirect.
{'CVE-2020-11529'}
2021-05-19T22:30:40Z
2022-01-07T00:20:50Z
MODERATE
null
{'CWE-601'}
{'https://getgrav.org/#changelog', 'https://github.com/getgrav/grav/issues/3134', 'https://nvd.nist.gov/vuln/detail/CVE-2020-11529', 'https://github.com/getgrav/grav/commit/2eae104c7a4bf32bc26cb8073d5c40464bfda3f7'}
null
{'https://github.com/getgrav/grav/commit/2eae104c7a4bf32bc26cb8073d5c40464bfda3f7'}
{'https://github.com/getgrav/grav/commit/2eae104c7a4bf32bc26cb8073d5c40464bfda3f7'}
Packagist
GHSA-p885-prv3-m4xv
Cross-site Scripting in snipe-it
Stored Cross Site Scripting vulnerability in Item name parameter in GitHub repository snipe/snipe-it prior to v5.4.3. The vulnerability is capable of stolen the user Cookie.
{'CVE-2022-1380'}
2022-04-27T20:26:41Z
2022-04-17T00:00:32Z
MODERATE
null
{'CWE-79'}
{'https://github.com/snipe/snipe-it/commit/f211c11034baf4281aa62e7b5e0347248d995ee9', 'https://github.com/snipe/snipe-it', 'https://nvd.nist.gov/vuln/detail/CVE-2022-1380', 'https://huntr.dev/bounties/3d45cfca-3a72-4578-b735-98837b998a12'}
null
{'https://github.com/snipe/snipe-it/commit/f211c11034baf4281aa62e7b5e0347248d995ee9'}
{'https://github.com/snipe/snipe-it/commit/f211c11034baf4281aa62e7b5e0347248d995ee9'}
Packagist
GHSA-8qv8-fq5w-p966
phpservermon is vulnerable to CRLF Injection
phpservermon is vulnerable to Improper Neutralization of CRLF Sequences.
{'CVE-2021-4097'}
2021-12-16T14:09:58Z
2021-12-16T14:26:00Z
MODERATE
null
{'CWE-93'}
{'https://github.com/phpservermon/phpservermon/commit/162bba0046fcda1580f4fbc7b9ababe3c7c13ce4', 'https://github.com/phpservermon/phpservermon', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4097', 'https://huntr.dev/bounties/d617ced7-be06-4e34-9db0-63d45c003a43'}
null
{'https://github.com/phpservermon/phpservermon/commit/162bba0046fcda1580f4fbc7b9ababe3c7c13ce4'}
{'https://github.com/phpservermon/phpservermon/commit/162bba0046fcda1580f4fbc7b9ababe3c7c13ce4'}
Packagist
GHSA-7q44-r25x-wm4q
Remote Code Execution vulnerability in PHPMailer 6.4.1 running on Windows
PHPMailer 6.4.1 contains a possible remote code execution vulnerability through the `$lang_path` parameter of the `setLanguage()` method. If the `$lang_path` parameter is passed unfiltered from user input, it can be set to [a UNC path](https://docs.microsoft.com/en-us/dotnet/standard/io/file-path-formats#unc-paths), and if an attacker is also able to create a remote mount on the server that the UNC path points to, a script file under their control may be executed. ### Impact Arbitrary code may be run by a remote attacker under the web server or PHP process running on Window hosts. ### Patches Mitigated in PHPMailer 6.5.0 by no longer treating translation files as PHP code, but by parsing their text content directly. This approach avoids the possibility of executing unknown code while retaining backward compatibility. This isn't ideal, so the current translation format is deprecated and will be replaced in the next major release. ### Workarounds Any of: * Ensure that calling code does not pass unfiltered user-supplied data to the `$lang_path` parameter of the `setLanguage()` method. * Block or filter the use of unknown UNC paths in this parameter (or altogether). * Ensure that unauthorised users do not have the ability to read from unknown remote servers via UNC paths. * Run on an OS that does not support UNC paths ### References [CVE-2021-34551](https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34551). Reported by [listensec.com](https://listensec.com) via Tidelift. ### For more information If you have any questions or comments about this advisory: * Open an issue in [PHPMailer](https://github.com/PHPMailer/PHPMailer) * [Email the maintainers](mailto:phpmailer@synchromedia.co.uk)
{'CVE-2021-34551'}
2021-06-30T18:13:17Z
2021-06-22T15:17:51Z
HIGH
null
{'CWE-94', 'CWE-434'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-34551', 'https://github.com/PHPMailer/PHPMailer/blob/master/SECURITY.md', 'https://github.com/PHPMailer/PHPMailer/commit/acd264bf17ff4ac5c915f0d4226dce8a9ea70bc3', 'https://github.com/PHPMailer/PHPMailer/security/advisories/GHSA-7q44-r25x-wm4q', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ/', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM/'}
null
{'https://github.com/PHPMailer/PHPMailer/commit/acd264bf17ff4ac5c915f0d4226dce8a9ea70bc3'}
{'https://github.com/PHPMailer/PHPMailer/commit/acd264bf17ff4ac5c915f0d4226dce8a9ea70bc3'}
Packagist
GHSA-w4f3-7f7c-x652
SQL Injection in tribalsystems/zenario
SQL Injection in Tribalsystems Zenario CMS 8.8.52729 and prior allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.
{'CVE-2021-26830'}
2022-03-18T17:49:01Z
2022-03-18T17:49:01Z
CRITICAL
null
{'CWE-89'}
{'https://github.com/TribalSystems/Zenario/releases/tag/8.8.53370', 'https://github.com/TribalSystems/Zenario/commit/2c82a4d126c8446106347ef603b157f2d4175fd1', 'https://nvd.nist.gov/vuln/detail/CVE-2021-26830'}
null
{'https://github.com/TribalSystems/Zenario/commit/2c82a4d126c8446106347ef603b157f2d4175fd1'}
{'https://github.com/TribalSystems/Zenario/commit/2c82a4d126c8446106347ef603b157f2d4175fd1'}
Packagist
GHSA-qhrx-hcm6-pmrw
Unsafe deserialization in SmtpTransport in CakePHP
An issue was discovered in SmtpTransport in CakePHP 3.7.6. An unserialized object with modified internal properties can trigger arbitrary file overwriting upon destruction.
{'CVE-2019-11458'}
2021-08-19T15:25:20Z
2019-12-02T18:12:26Z
HIGH
null
{'CWE-502'}
{'https://github.com/cakephp/cakephp/compare/3.7.6...3.7.7', 'https://nvd.nist.gov/vuln/detail/CVE-2019-11458', 'https://github.com/cakephp/cakephp/commits/master', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/cakephp/cakephp/CVE-2019-11458.yaml', 'https://github.com/cakephp/cakephp/releases', 'https://github.com/cakephp/cakephp/commit/1a74e798309192a9895c9cedabd714ceee345f4e', 'https://bakery.cakephp.org/2019/04/23/cakephp_377_3615_3518_released.html'}
null
{'https://github.com/cakephp/cakephp/commit/1a74e798309192a9895c9cedabd714ceee345f4e'}
{'https://github.com/cakephp/cakephp/commit/1a74e798309192a9895c9cedabd714ceee345f4e'}
Packagist
GHSA-r7rh-g777-g5gx
SilverStripe GraphQL Server permission checker not inherited by query subclass.
Default SilverStripe GraphQL Server (aka silverstripe/graphql) 3.x through 3.4.1 permission checker not inherited by query subclass.
{'CVE-2021-28661'}
2021-10-18T14:34:41Z
2021-10-12T18:49:23Z
MODERATE
null
{'CWE-863'}
{'https://github.com/silverstripe/silverstripe-graphql/pull/407/commits/16961459f681f7b32145296189dfdbcc7715e6ed', 'https://github.com/silverstripe/silverstripe-graphql/releases/tag/3.5.2', 'https://nvd.nist.gov/vuln/detail/CVE-2021-28661', 'https://github.com/silverstripe/silverstripe-graphql', 'https://www.silverstripe.org/download/security-releases/CVE-2021-28661', 'https://github.com/silverstripe/silverstripe-graphql/releases'}
null
{'https://github.com/silverstripe/silverstripe-graphql/pull/407/commits/16961459f681f7b32145296189dfdbcc7715e6ed'}
{'https://github.com/silverstripe/silverstripe-graphql/pull/407/commits/16961459f681f7b32145296189dfdbcc7715e6ed'}
Packagist
GHSA-jrgf-vfw2-hj26
RCE via PHP Object injection via SOAP Requests
### Impact This vulnerability allows an admin user to generate soap credentials that can be used to trigger RCE via PHP Object Injection through product attributes and a product. ### Patches The latest OpenMage Versions up from 19.4.7 and 20.0.3 have this Issue solved ### Credits Credit to Luke Rodgers for reporting
{'CVE-2020-15244'}
2021-11-19T13:46:38Z
2020-10-30T17:06:06Z
HIGH
null
{'CWE-502', 'CWE-74'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-15244', 'https://github.com/OpenMage/magento-lts/security/advisories/GHSA-jrgf-vfw2-hj26', 'https://github.com/OpenMage/magento-lts/commit/26433d15b57978fcb7701b5f99efe8332ca8630b', 'https://github.com/OpenMage/magento-lts'}
null
{'https://github.com/OpenMage/magento-lts/commit/26433d15b57978fcb7701b5f99efe8332ca8630b'}
{'https://github.com/OpenMage/magento-lts/commit/26433d15b57978fcb7701b5f99efe8332ca8630b'}
Packagist
GHSA-54gp-qff8-946c
Insecure direct object reference of log files of the Import/Export feature
### Impact Insecure direct object reference of log files of the Import/Export feature ### Patches We recommend updating to the current version 6.4.3.1. You can get the update to 6.4.3.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 ### Workarounds For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659
{'CVE-2021-37709'}
2021-08-26T19:36:36Z
2021-08-30T16:14:19Z
MODERATE
null
{'CWE-639', 'CWE-532'}
{'https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec', 'https://nvd.nist.gov/vuln/detail/CVE-2021-37709', 'https://github.com/shopware/platform', 'https://github.com/shopware/platform/security/advisories/GHSA-54gp-qff8-946c'}
null
{'https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec'}
{'https://github.com/shopware/platform/commit/a9f52abb6eb503654c492b6b2076f8d924831fec'}
Packagist
GHSA-m49f-hcxp-6hm6
CSRF allowing an external page to trigger a user logout event
### Impact A malicious user can trigger a user logout if a signed in user visits a malicious website that makes a request to the Panel's sign-out endpoint. This requires a targeted attack against a specific Panel instance, and serves only to sign a user out. **No user details are leaked, nor is any user data affected, this is simply an annoyance at worst.** ### Patches None. ### Workarounds None. ### For more information If you have any questions or comments about this advisory please contact `Tactical Fish#8008` on Discord, or email `dane@pterodactyl.io`.
{'CVE-2021-41176'}
2021-10-26T17:31:33Z
2021-10-25T19:42:46Z
LOW
null
{'CWE-352'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-41176', 'https://github.com/pterodactyl/panel/commit/45999ba4ee1b2dcb12b4a2fa2cedfb6b5d66fac2', 'https://github.com/pterodactyl/panel/releases/tag/v1.6.3', 'https://github.com/pterodactyl/panel/security/advisories/GHSA-m49f-hcxp-6hm6', 'https://github.com/pterodactyl/panel'}
null
{'https://github.com/pterodactyl/panel/commit/45999ba4ee1b2dcb12b4a2fa2cedfb6b5d66fac2'}
{'https://github.com/pterodactyl/panel/commit/45999ba4ee1b2dcb12b4a2fa2cedfb6b5d66fac2'}
Packagist
GHSA-589w-hccm-265x
Inline attribute values were not processed.
### Impact Inline attributes have not been processed escape. If the data that came from users was not processed, then an XSS vulnerability is possible ### Patches Fixed in 9.4.4
{'CVE-2020-15263'}
2021-01-07T22:50:45Z
2020-10-19T20:17:47Z
HIGH
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-15263', 'https://github.com/orchidsoftware/platform/commit/03f9a113b1a70bc5075ce86a918707f0e7d82169', 'https://github.com/orchidsoftware/platform/security/advisories/GHSA-589w-hccm-265x'}
null
{'https://github.com/orchidsoftware/platform/commit/03f9a113b1a70bc5075ce86a918707f0e7d82169'}
{'https://github.com/orchidsoftware/platform/commit/03f9a113b1a70bc5075ce86a918707f0e7d82169'}
Packagist
GHSA-4f5x-q4jc-xfcf
Cross-site Scripting in pimcore
Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore.
{'CVE-2022-0262'}
2022-01-19T22:33:53Z
2022-01-21T23:31:35Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0262', 'https://github.com/pimcore/pimcore', 'https://huntr.dev/bounties/b38a4e14-5dcb-4e49-9990-494dc2a8fa0d', 'https://github.com/pimcore/pimcore/commit/6f36e841ce55f67e2e95253dd58f80659ef166c7'}
null
{'https://github.com/pimcore/pimcore/commit/6f36e841ce55f67e2e95253dd58f80659ef166c7'}
{'https://github.com/pimcore/pimcore/commit/6f36e841ce55f67e2e95253dd58f80659ef166c7'}
Packagist
GHSA-hx77-5p88-f92r
livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)
livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)
{'CVE-2021-4131'}
2022-01-04T20:21:47Z
2022-01-05T20:33:55Z
HIGH
null
{'CWE-352'}
{'https://github.com/livehelperchat/livehelperchat/commit/3b5d0a8a43595a7f05f2a81b76623a8d7e5ad19f', 'https://github.com/livehelperchat/livehelperchat', 'https://huntr.dev/bounties/52dfac87-4fd3-4dfb-83d2-d39916764d43', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4131'}
null
{'https://github.com/livehelperchat/livehelperchat/commit/3b5d0a8a43595a7f05f2a81b76623a8d7e5ad19f'}
{'https://github.com/livehelperchat/livehelperchat/commit/3b5d0a8a43595a7f05f2a81b76623a8d7e5ad19f'}
Packagist
GHSA-3xpw-vhmv-cw7h
Command injection in czproject/git-php
The package czproject/git-php before 4.0.3 are vulnerable to Command Injection via git argument injection. When calling the isRemoteUrlReadable($url, array $refs = NULL) function, both the url and refs parameters are passed to the git ls-remote subcommand in a way that additional flags can be set. The additional flags can be used to perform a command injection.
{'CVE-2022-25866'}
2022-04-27T14:35:56Z
2022-04-26T00:00:35Z
HIGH
null
{'CWE-74'}
{'https://github.com/czproject/git-php/commit/5e82d5479da5f16d37a915de4ec55e1ac78de733', 'https://github.com/czproject/git-php', 'https://nvd.nist.gov/vuln/detail/CVE-2022-25866', 'https://snyk.io/vuln/SNYK-PHP-CZPROJECTGITPHP-2421349', 'https://github.com/czproject/git-php/releases/tag/v4.0.3'}
null
{'https://github.com/czproject/git-php/commit/5e82d5479da5f16d37a915de4ec55e1ac78de733'}
{'https://github.com/czproject/git-php/commit/5e82d5479da5f16d37a915de4ec55e1ac78de733'}
Packagist
GHSA-7528-7jg5-6g62
Cross-site Scripting Vulnerability in CodeIgniter4
### Impact Cross-Site Scripting (XSS) vulnerability was found in `API\ResponseTrait` in Codeigniter4. Attackers can do XSS attacks if you are using `API\ResponseTrait`. ### Patches Upgrade to v4.1.8 or later. ### Workarounds Do one of the following: 1. Do not use `API\ResponseTrait` nor `ResourceController` 2. Disable Auto Route and [Use Defined Routes Only](https://codeigniter4.github.io/userguide/incoming/routing.html#use-defined-routes-only) ### References - [Cross Site Scripting (XSS) Software Attack | OWASP Foundation](https://owasp.org/www-community/attacks/xss/) ### For more information If you have any questions or comments about this advisory: * Open an issue in [codeigniter4/CodeIgniter4](https://github.com/codeigniter4/CodeIgniter4/issues) * Email us at [SECURITY.md](https://github.com/codeigniter4/CodeIgniter4/blob/develop/SECURITY.md)
{'CVE-2022-21715'}
2022-01-31T21:46:37Z
2022-01-27T15:09:00Z
MODERATE
null
{'CWE-79'}
{'https://github.com/codeigniter4/CodeIgniter4/security/advisories/GHSA-7528-7jg5-6g62', 'https://github.com/codeigniter4/CodeIgniter4/commit/70d881cf5322b7c32e69516aebd2273ac6a1e8dd', 'https://codeigniter4.github.io/userguide/incoming/routing.html#use-defined-routes-only', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21715', 'https://github.com/codeigniter4/framework'}
null
{'https://github.com/codeigniter4/CodeIgniter4/commit/70d881cf5322b7c32e69516aebd2273ac6a1e8dd'}
{'https://github.com/codeigniter4/CodeIgniter4/commit/70d881cf5322b7c32e69516aebd2273ac6a1e8dd'}
Packagist
GHSA-v6vg-pxvv-g5cq
Improper Privilege Management in Snipe-IT
Snipe-IT prior to 5.3.9 is vulnerable to improper privilege management. A user who does not have access to the supplier module may view supplier content.
{'CVE-2022-0579'}
2022-02-24T17:08:24Z
2022-02-15T00:02:45Z
MODERATE
null
{'CWE-269'}
{'https://github.com/snipe/snipe-it/commit/db0c0e790892db874573d95f8ae4268b8a011ab1', 'https://huntr.dev/bounties/70a99cf4-3241-4ffc-b9ed-5c54932f3849', 'https://github.com/snipe/snipe-it', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0579'}
null
{'https://github.com/snipe/snipe-it/commit/db0c0e790892db874573d95f8ae4268b8a011ab1'}
{'https://github.com/snipe/snipe-it/commit/db0c0e790892db874573d95f8ae4268b8a011ab1'}
Packagist
GHSA-f7hx-fqxw-rvvj
Insufficient output escaping of attachment names in PHPMailer
### Impact CWE-116: Incorrect output escaping. An attachment added like this (note the double quote within the attachment name, which is entirely valid): $mail->addAttachment('/tmp/attachment.tmp', 'filename.html";.jpg'); Will result in a message containing these headers: Content-Type: application/octet-stream; name="filename.html";.jpg" Content-Disposition: attachment; filename="filename.html";.jpg" The attachment will be named `filename.html`, and the trailing `";.jpg"` will be ignored. Mail filters that reject `.html` attachments but permit `.jpg` attachments may be fooled by this. Note that the MIME type itself is obtained automatically from the *source filename* (in this case `attachment.tmp`, which maps to a generic `application/octet-stream` type), and not the *name* given to the attachment (though these are the same if a separate name is not provided), though it can be set explicitly in other parameters to attachment methods. ### Patches Patched in PHPMailer 6.1.6 by escaping double quotes within the name using a backslash, as per RFC822 section 3.4.1, resulting in correctly escaped headers like this: Content-Type: application/octet-stream; name="filename.html\";.jpg" Content-Disposition: attachment; filename="filename.html\";.jpg" ### Workarounds Reject or filter names and filenames containing double quote (`"`) characters before passing them to attachment functions such as `addAttachment()`. ### References [CVE-2020-13625](https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13625). [PHPMailer 6.1.6 release](https://github.com/PHPMailer/PHPMailer/releases/tag/v6.1.6) ### For more information If you have any questions or comments about this advisory: * Open an issue in [the PHPMailer repo](https://github.com/PHPMailer/PHPMailer/issues)
{'CVE-2020-13625'}
2021-08-25T21:37:23Z
2020-05-27T16:37:02Z
HIGH
null
{'CWE-116'}
{'https://github.com/PHPMailer/PHPMailer/commit/c2796cb1cb99d7717290b48c4e6f32cb6c60b7b3', 'https://github.com/PHPMailer/PHPMailer/security/advisories/GHSA-f7hx-fqxw-rvvj', 'https://github.com/PHPMailer/PHPMailer', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMH4TC5XTS3KZVGMSKEPPBZ2XTZCKKCX/', 'https://usn.ubuntu.com/4505-1/', 'https://lists.debian.org/debian-lts-announce/2020/08/msg00004.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-13625', 'https://lists.debian.org/debian-lts-announce/2020/06/msg00014.html', 'http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM3BZABL6RUHTVMXSC7OFMP4CKWMRPJ/', 'https://github.com/PHPMailer/PHPMailer/releases/tag/v6.1.6', 'http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html'}
null
{'https://github.com/PHPMailer/PHPMailer/commit/c2796cb1cb99d7717290b48c4e6f32cb6c60b7b3'}
{'https://github.com/PHPMailer/PHPMailer/commit/c2796cb1cb99d7717290b48c4e6f32cb6c60b7b3'}
Packagist
GHSA-jjcx-999m-35hc
Improper Input Validation in Firefly III
Firefly III 4.7.17.3 is vulnerable to local file enumeration. An attacker can enumerate local files due to the lack of protocol scheme sanitization, such as for file:/// URLs. This is related to fints_url to import/job/configuration, and import/create/fints.
{'CVE-2019-14671'}
2021-07-22T21:50:38Z
2021-09-08T17:27:07Z
LOW
null
{'CWE-20'}
{'https://github.com/firefly-iii/firefly-iii/issues/2367', 'https://github.com/firefly-iii/firefly-iii/commit/e80d616ef4397e6e764f6b7b7a5b30121244933c', 'https://nvd.nist.gov/vuln/detail/CVE-2019-14671'}
null
{'https://github.com/firefly-iii/firefly-iii/commit/e80d616ef4397e6e764f6b7b7a5b30121244933c'}
{'https://github.com/firefly-iii/firefly-iii/commit/e80d616ef4397e6e764f6b7b7a5b30121244933c'}
Packagist
GHSA-rp42-c45j-g46x
yetiforcecrm is vulnerable to Cross-site Scripting
yetiforcecrm is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').
{'CVE-2021-4107'}
2021-12-16T14:09:16Z
2021-12-16T14:12:23Z
MODERATE
null
{'CWE-79'}
{'https://github.com/yetiforcecompany/yetiforcecrm', 'https://github.com/yetiforcecompany/yetiforcecrm/commit/a062d3d5fecb000db207a2ad8a446db97ad96b89', 'https://huntr.dev/bounties/1d124520-cf29-4539-a0f3-6d041af7b5a8', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4107'}
null
{'https://github.com/yetiforcecompany/yetiforcecrm/commit/a062d3d5fecb000db207a2ad8a446db97ad96b89'}
{'https://github.com/yetiforcecompany/yetiforcecrm/commit/a062d3d5fecb000db207a2ad8a446db97ad96b89'}
Packagist
GHSA-9c5c-5j4h-8q2c
bookstack is vulnerable to Improper Access Control.
bookstack prior to version 21.11.3 is vulnerable to Improper Access Control.
{'CVE-2021-4119'}
2022-01-04T19:34:00Z
2021-12-16T19:40:26Z
MODERATE
null
{'CWE-284'}
{'https://github.com/bookstackapp/bookstack', 'https://huntr.dev/bounties/135f2d7d-ab0b-4351-99b9-889efac46fca', 'https://github.com/BookStackApp/BookStack/releases/tag/v21.11.3', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4119', 'https://github.com/bookstackapp/bookstack/commit/e765e618547c92f4e0b46caca6fb91f0174efd99'}
null
{'https://github.com/bookstackapp/bookstack/commit/e765e618547c92f4e0b46caca6fb91f0174efd99'}
{'https://github.com/bookstackapp/bookstack/commit/e765e618547c92f4e0b46caca6fb91f0174efd99'}
Packagist
GHSA-pm77-c4q7-3fwj
Improper Certificate Validation in Heartland & Global Payments PHP SDK
Gateways/Gateway.php in Heartland & Global Payments PHP SDK before 2.0.0 does not enforce SSL certificate validations.
{'CVE-2019-20455'}
2021-10-08T22:58:55Z
2021-10-12T16:31:12Z
MODERATE
null
{'CWE-295'}
{'https://github.com/globalpayments/php-sdk/pull/8/commits/c86e18f28c5eba0d6ede7d557756d978ea83d3c9', 'https://github.com/globalpayments/php-sdk/pull/8', 'https://nvd.nist.gov/vuln/detail/CVE-2019-20455', 'https://winterdragon.ca/global-payments-vulnerability/', 'https://github.com/globalpayments/php-sdk/releases/tag/2.0.0', 'https://github.com/globalpayments/php-sdk', 'https://github.com/globalpayments/php-sdk/compare/1.3.3...2.0.0'}
null
{'https://github.com/globalpayments/php-sdk/pull/8/commits/c86e18f28c5eba0d6ede7d557756d978ea83d3c9'}
{'https://github.com/globalpayments/php-sdk/pull/8/commits/c86e18f28c5eba0d6ede7d557756d978ea83d3c9'}
Packagist
GHSA-wfm4-pq59-wg6r
Reset Password / Login vulnerability in Sulu
### Impact _What kind of vulnerability is it? Who is impacted?_ This vulnerability consists of a few related issues: #### Forget password leaks information if the user exists When the "Forget password" feature on the login screen is used, Sulu asks the user for a username or email address. If the given string is not found, a response with a `400` error code is returned, along with a error message saying that this user name does not exist: ```json { "code": 0, "message": "Entity with the type \u0022Sulu\\Bundle\\SecurityBundle\\Entity\\User\u0022 and the id \u0022asdf\u0022 not found." } ``` This enables attackers to retrieve valid usernames. #### Forgot password leaks user email if user exists The response of the "Forgot Password" request returns the email address to which the email was sent, if the operation was successful: ```json {"email":"admin@localhost.local"} ``` This information should not be exposed, as it can be used to gather email addresses. #### Response time of login gives hint if the username exists If the username the user enters in the login screen does not exists, the request responds much faster than if the username exists. This again allows attackers to retrieve valid usernames. #### Reset Token for Forgot Password feature is not hashed The reset token in the user database table is not hashed. That means that somebody could try to request a new password using the Forgot Password feature, and look that up in the database, if the attacker somehow got access to the database. Hashing the reset token would fix that problem. ### Patches This problem was fixed in Release 1.6.34, 2.0.10 and 2.1.1. ### Workarounds Override the files manually in your project and change them accordingly.
{'CVE-2020-15132'}
2021-01-07T23:41:55Z
2020-08-05T21:27:44Z
MODERATE
null
{'CWE-209'}
{'https://github.com/sulu/sulu/commit/0fbb6009eb6a8efe63b7e3f3b4b886dc54bb2326', 'https://github.com/sulu/sulu/security/advisories/GHSA-wfm4-pq59-wg6r', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15132'}
null
{'https://github.com/sulu/sulu/commit/0fbb6009eb6a8efe63b7e3f3b4b886dc54bb2326'}
{'https://github.com/sulu/sulu/commit/0fbb6009eb6a8efe63b7e3f3b4b886dc54bb2326'}
Packagist
GHSA-7x22-pmw5-66mq
Cross-site Scripting in showdoc
Stored XSS via upload attachment with format .svg in File Library.
{'CVE-2021-4172'}
2022-01-28T22:22:26Z
2022-02-01T00:44:14Z
MODERATE
null
{'CWE-79'}
{'https://huntr.dev/bounties/c041b693-877b-4456-b463-19e4c9456eee', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4172', 'https://github.com/star7th/showdoc/commit/409c8a1208bbb847046a9496303192980f2e6219', 'https://github.com/star7th/showdoc'}
null
{'https://github.com/star7th/showdoc/commit/409c8a1208bbb847046a9496303192980f2e6219'}
{'https://github.com/star7th/showdoc/commit/409c8a1208bbb847046a9496303192980f2e6219'}
Packagist
GHSA-pgwj-prpq-jpc2
Check service IDs are valid
In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution. This is related to symfony/dependency-injection.
{'CVE-2019-10910'}
2021-09-30T18:38:59Z
2019-11-18T17:27:31Z
CRITICAL
null
{'CWE-89'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-10910', 'https://github.com/symfony/symfony/commit/d2fb5893923292a1da7985f0b56960b5bb10737b', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/proxy-manager-bridge/CVE-2019-10910.yaml', 'https://symfony.com/cve-2019-10910', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/symfony/CVE-2019-10910.yaml', 'https://symfony.com/blog/cve-2019-10910-check-service-ids-are-valid', 'https://github.com/symfony/symfony', 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/dependency-injection/CVE-2019-10910.yaml', 'https://www.synology.com/security/advisory/Synology_SA_19_19'}
null
{'https://github.com/symfony/symfony/commit/d2fb5893923292a1da7985f0b56960b5bb10737b'}
{'https://github.com/symfony/symfony/commit/d2fb5893923292a1da7985f0b56960b5bb10737b'}
Packagist
GHSA-gxcm-36qw-j29v
SQL Injection in tribalsystems/zenario
SQL Injection in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to obtain sesnitive database information by injecting SQL commands into the "cID" parameter when creating a new HTML component.
{'CVE-2021-27672'}
2021-05-07T16:03:29Z
2021-06-08T20:12:02Z
MODERATE
null
{'CWE-89'}
{'https://deadsh0t.medium.com/blind-error-based-authenticated-sql-injection-on-zenario-8-8-52729-cms-d4705534df38', 'https://github.com/TribalSystems/Zenario/releases/tag/8.8.53370', 'https://github.com/TribalSystems/Zenario/commit/2c82a4d126c8446106347ef603b157f2d4175fd1', 'https://nvd.nist.gov/vuln/detail/CVE-2021-27672'}
null
{'https://github.com/TribalSystems/Zenario/commit/2c82a4d126c8446106347ef603b157f2d4175fd1'}
{'https://github.com/TribalSystems/Zenario/commit/2c82a4d126c8446106347ef603b157f2d4175fd1'}
Packagist
GHSA-g795-4hxx-qqwm
Cross-site Scripting in Pimcore
Pimcore prior to 10.4.0 is vulnerable to stored cross-site scripting.
{'CVE-2022-0893'}
2022-03-28T20:39:40Z
2022-03-16T00:00:47Z
MODERATE
null
{'CWE-79'}
{'https://github.com/pimcore/pimcore', 'https://github.com/pimcore/pimcore/pull/11447', 'https://huntr.dev/bounties/2859a1c1-941c-4efc-a3ad-a0657c7a77e9', 'https://github.com/pimcore/pimcore/commit/6e0922c5b2959ac1b48500ac508d8fc5a97286f9', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0893'}
null
{'https://github.com/pimcore/pimcore/commit/6e0922c5b2959ac1b48500ac508d8fc5a97286f9'}
{'https://github.com/pimcore/pimcore/commit/6e0922c5b2959ac1b48500ac508d8fc5a97286f9'}
Packagist
GHSA-4jwx-78vx-gm6g
Cross-Site Request Forgery in kimai2
CSRF in saving invoices / modifying status of invoices (pending and cancel only)
{'CVE-2021-4033'}
2021-12-14T15:29:58Z
2021-12-10T20:34:01Z
MODERATE
null
{'CWE-352'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-4033', 'https://huntr.dev/bounties/e05be1f7-d00c-4cfd-9390-ccd9d1c737b7', 'https://github.com/kevinpapst/kimai2/commit/1da26e041df62c10bd8075d78f2db7854d3eee07', 'https://github.com/kevinpapst/kimai2'}
null
{'https://github.com/kevinpapst/kimai2/commit/1da26e041df62c10bd8075d78f2db7854d3eee07'}
{'https://github.com/kevinpapst/kimai2/commit/1da26e041df62c10bd8075d78f2db7854d3eee07'}
Packagist
GHSA-vxhc-c4qm-647p
Improper Access Control in Dolibarr
In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint.
{'CVE-2021-25954'}
2021-10-21T13:35:03Z
2021-08-11T15:18:11Z
MODERATE
null
{'CWE-863', 'CWE-284'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25954', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25954', 'https://github.com/Dolibarr/dolibarr', 'https://github.com/Dolibarr/dolibarr/commit/8cc100012d46282799fb19f735a53b7101569377'}
null
{'https://github.com/Dolibarr/dolibarr/commit/8cc100012d46282799fb19f735a53b7101569377'}
{'https://github.com/Dolibarr/dolibarr/commit/8cc100012d46282799fb19f735a53b7101569377'}
Packagist
GHSA-mh9j-v6mq-pfch
Path manipulation in matyhtf/framework
matyhtf framework v3.0.5 is affected by a path manipulation vulnerability in Smarty.class.php. The issue was fixed in version 3.0.6.
{'CVE-2021-43676'}
2022-03-18T15:08:03Z
2021-12-04T00:00:53Z
CRITICAL
null
{'CWE-22'}
{'https://github.com/matyhtf/framework', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43676', 'https://github.com/matyhtf/framework/commit/25084603b7ea771eebe263d39744fe6abf1f8d61', 'https://github.com/matyhtf/framework/issues/206'}
null
{'https://github.com/matyhtf/framework/commit/25084603b7ea771eebe263d39744fe6abf1f8d61'}
{'https://github.com/matyhtf/framework/commit/25084603b7ea771eebe263d39744fe6abf1f8d61'}
Packagist
GHSA-66hf-2p6w-jqfw
XSS in laravel/framework
A security researcher has disclosed a possible XSS vulnerability in the Blade templating engine. Given the following two Blade templates: resources/views/parent.blade.php: ```html @section('content') <input value="{{ $value }}"> @show ``` resources/views/child.blade.php: ```html @extends('parent') @section('content') <input value="{{ $value }}"> @endsection ``` And a route like the following: ```php Route::get('/example', function() { $value = '//localhost/###parent-placeholder-040f06fd774092478d450774f5ba30c5da78acc8## onclick=location.assign(this.value);//'; return view('child', ['value' => $value]); }); ``` The broken HTML element may be clicked and the user is taken to another location in their browser due to XSS. This is due to the user being able to guess the parent placeholder SHA-1 hash by trying common names of sections. If the parent template contains an exploitable HTML structure an XSS vulnerability can be exposed. This vulnerability has been patched by determining the parent placeholder at runtime and using a random hash that is unique to each request.
{'CVE-2021-43808'}
2021-12-07T21:33:14Z
2021-12-08T19:57:36Z
MODERATE
null
{'CWE-79'}
{'https://github.com/laravel/framework', 'https://github.com/laravel/framework/security/advisories/GHSA-66hf-2p6w-jqfw', 'https://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b'}
null
{'https://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b'}
{'https://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b'}
Packagist
GHSA-x2jp-hh65-4xvf
Cross-site scripting (XSS) and Server side request forgery (SSRF) in moodle
Text-based feedback answers required additional sanitizing to prevent stored XSS and blind SSRF risks in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
{'CVE-2021-20280'}
2021-11-18T15:25:56Z
2021-03-29T20:42:15Z
MODERATE
null
{'CWE-79'}
{'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFH5DDMU5TZ3JT4Q52WMRAHACA5MHIMT/', 'https://bugzilla.redhat.com/show_bug.cgi?id=1939037', 'https://moodle.org/mod/forum/discuss.php?d=419651', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AFSNJ7XHVTC52RSRX2GBQFF3VEEAY2MS/', 'https://github.com/moodle/moodle/commit/a303eb9e9e387f95ea2a80cb1ce6c0b132ec1cc4', 'https://nvd.nist.gov/vuln/detail/CVE-2021-20280', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGOMHMYM3WICJ6D6U22Z6LPJGT5A6MZM/', 'https://github.com/moodle/moodle', 'http://packetstormsecurity.com/files/164817/Moodle-Cross-Site-Scripting-Server-Side-Request-Forgery.html'}
null
{'https://github.com/moodle/moodle/commit/a303eb9e9e387f95ea2a80cb1ce6c0b132ec1cc4'}
{'https://github.com/moodle/moodle/commit/a303eb9e9e387f95ea2a80cb1ce6c0b132ec1cc4'}
Packagist
GHSA-7ggw-h8pp-r95r
Session ID not invalidated after logout
### Impact When logging out, the session ID was not invalidated. This is not a problem while the user is logged out, but as soon as the user logs back in the old session ID would be valid again; which means that anyone that gained access to the old session cookie would be able to act as the logged in user. This is not a major concern for the majority of cases, since it requires a malicious party gaining access to the session cookie in the first place, but nevertheless has been fixed. ### Patches Issue has been patched in Build 472 (v1.0.472) and v1.1.2. ### Workarounds Apply https://github.com/octobercms/library/commit/642f597489e6f644d4bd9a0c267e864cabead024 to your installation manually if unable to upgrade to Build 472 or v1.1.2. ### References - Reported by Anisio (Brazilian Information Security Analyst) - http://cve.circl.lu/cve/CVE-2021-3311 ### For more information If you have any questions or comments about this advisory: * Email us at [hello@octobercms.com](mailto:hello@octobercms.com) ### Threat assessment: <img width="699" alt="Screen Shot 2021-02-07 at 11 50 35 PM" src="https://user-images.githubusercontent.com/7253840/107180881-51eaf000-699f-11eb-8828-333128faf2a6.png">
{'CVE-2021-3311'}
2021-03-05T21:40:38Z
2021-02-10T02:32:35Z
LOW
null
{'CWE-613'}
{'https://packagist.org/packages/october/rain', 'http://cve.circl.lu/cve/CVE-2021-3311', 'https://anisiosantos.me/october-cms-token-reactivation', 'https://github.com/octobercms/library/commit/642f597489e6f644d4bd9a0c267e864cabead024', 'https://github.com/octobercms/october/security/advisories/GHSA-7ggw-h8pp-r95r', 'https://octobercms.com/forum/chan/announcements', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3311'}
null
{'https://github.com/octobercms/library/commit/642f597489e6f644d4bd9a0c267e864cabead024'}
{'https://github.com/octobercms/library/commit/642f597489e6f644d4bd9a0c267e864cabead024'}
Packagist
GHSA-f99g-pg48-wrfc
twill is vulnerable to Cross-Site Request Forgery (CSRF)
twill is vulnerable to Cross-Site Request Forgery (CSRF).
{'CVE-2021-3932'}
2021-11-17T21:13:01Z
2021-11-15T23:19:26Z
MODERATE
null
{'CWE-268', 'CWE-352'}
{'https://github.com/area17/twill/commit/5cded9fc', 'https://github.com/area17/twill/commit/81d80d1fbbdd8bb73c020f03c623fd4487bd9b78', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3932', 'https://huntr.dev/bounties/6ef21e34-f6d9-445a-b657-375c53dc2b43', 'https://github.com/area17/twill/releases/tag/1.2.5', 'https://github.com/area17/twill/commits/bab94c1e', 'https://github.com/area17/twill', 'https://github.com/area17/twill/releases/tag/2.5.3'}
null
{'https://github.com/area17/twill/commit/81d80d1fbbdd8bb73c020f03c623fd4487bd9b78', 'https://github.com/area17/twill/commits/bab94c1e', 'https://github.com/area17/twill/commit/5cded9fc'}
{'https://github.com/area17/twill/commit/81d80d1fbbdd8bb73c020f03c623fd4487bd9b78', 'https://github.com/area17/twill/commit/5cded9fc', 'https://github.com/area17/twill/commits/bab94c1e'}
Packagist
GHSA-9g3v-j3cr-6fc6
Cross-site Scripting in snipe-it
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{'CVE-2021-3879'}
2021-10-25T20:08:05Z
2021-10-21T17:48:26Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-3879', 'https://github.com/snipe/snipe-it', 'https://github.com/snipe/snipe-it/commit/bda23bb1e66fd7ce42c75c69cf5eea4e80865c1c', 'https://huntr.dev/bounties/6dccc49e-3843-4a4a-b397-5c659e5f8bfe'}
null
{'https://github.com/snipe/snipe-it/commit/bda23bb1e66fd7ce42c75c69cf5eea4e80865c1c'}
{'https://github.com/snipe/snipe-it/commit/bda23bb1e66fd7ce42c75c69cf5eea4e80865c1c'}
Packagist
GHSA-v9w8-hq92-v39m
Cross-site Scripting (XSS) in baserCMS
Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
{'CVE-2021-20683'}
2021-03-29T22:34:30Z
2021-06-08T20:10:45Z
MODERATE
null
{'CWE-79'}
{'https://basercms.net/security/JVN64869876', 'https://github.com/baserproject/basercms/commit/88ccc61e5656b05dd13204d61de706efaa2cd0b1', 'https://nvd.nist.gov/vuln/detail/CVE-2021-20683', 'https://jvn.jp/en/jp/JVN64869876/index.html', 'https://packagist.org/packages/baserproject/basercms', 'https://github.com/baserproject/basercms'}
null
{'https://github.com/baserproject/basercms/commit/88ccc61e5656b05dd13204d61de706efaa2cd0b1'}
{'https://github.com/baserproject/basercms/commit/88ccc61e5656b05dd13204d61de706efaa2cd0b1'}
Packagist
GHSA-c7vg-w8q8-c3wf
Session Fixation
Shopware is an open source eCommerce platform. Potential session hijacking of store customers in versions below 6.3.5.2. We recommend to update to the current version 6.3.5.2. You can get the update to 6.3.5.2 regularly via the Auto-Updater or directly via the download overview. For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version.
{'CVE-2021-32710'}
2021-06-25T15:35:07Z
2021-09-08T18:00:20Z
MODERATE
null
{'CWE-384'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-32710', 'https://github.com/shopware/platform/security/advisories/GHSA-h9q8-5gv2-v6mg', 'https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e'}
null
{'https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e'}
{'https://github.com/shopware/platform/commit/010c0154bea57c1fca73277c7431d029db7a972e'}
Packagist
GHSA-5w74-jx7m-x6hv
XSS vulnerability in theme config file in Mautic
### Impact Mautic before v2.13.0 has stored XSS via a theme config file. ### Patches Update to 2.13.0 or later. ### Workarounds None. ### For more information If you have any questions or comments about this advisory: * Email us at [security@mautic.org](mailto:security@mautic.org)
{'CVE-2018-8071'}
2021-01-19T21:15:02Z
2021-01-19T21:16:17Z
LOW
null
{'CWE-79'}
{'https://github.com/mautic/mautic/releases/tag/2.13.0', 'https://nvd.nist.gov/vuln/detail/CVE-2018-8071', 'https://github.com/mautic/mautic/commit/3add236e9cc00ea9b211b52cccc4660379b2ee8b', 'https://github.com/mautic/mautic/security/advisories/GHSA-5w74-jx7m-x6hv'}
null
{'https://github.com/mautic/mautic/commit/3add236e9cc00ea9b211b52cccc4660379b2ee8b'}
{'https://github.com/mautic/mautic/commit/3add236e9cc00ea9b211b52cccc4660379b2ee8b'}
Packagist
GHSA-484f-743f-6jx2
Object injection in cookie driver in phpfastcache
## Object injection in cookie driver ### Impact An possible object injection has been discovered in cookie driver prior 5.0.13 versions (of 5.x releases). ### Patches The issue has been addressed by enforcing JSON conversion when deserializing ### Workarounds If you can't fix it, use another driver such as "Files" (Filesystem) ### References Fixing release: https://github.com/PHPSocialNetwork/phpfastcache/releases/tag/5.0.13 ### For more information If you have any questions or comments about this advisory: * Open an issue in [the issue tracker](https://github.com/PHPSocialNetwork/phpfastcache/issues) * Email us at [security@geolim4.com](mailto:security@geolim4.com)
{'CVE-2019-16774'}
2021-01-08T21:28:16Z
2019-12-12T22:50:20Z
HIGH
null
{'CWE-94'}
{'https://github.com/PHPSocialNetwork/phpfastcache/releases/tag/5.0.13', 'https://github.com/advisories/GHSA-484f-743f-6jx2', 'https://github.com/PHPSocialNetwork/phpfastcache/commit/c4527205cb7a402b595790c74310791f5b04a1a4', 'https://nvd.nist.gov/vuln/detail/CVE-2019-16774', 'https://github.com/PHPSocialNetwork/phpfastcache/security/advisories/GHSA-484f-743f-6jx2'}
null
{'https://github.com/PHPSocialNetwork/phpfastcache/commit/c4527205cb7a402b595790c74310791f5b04a1a4'}
{'https://github.com/PHPSocialNetwork/phpfastcache/commit/c4527205cb7a402b595790c74310791f5b04a1a4'}
Packagist
GHSA-cg3h-rc9q-g8v9
Cross-site Scripting in pimcore
pimcore version 10.3.0 and prior is vulnerable to cross-site scripting.
{'CVE-2022-0509'}
2022-02-14T22:35:24Z
2022-02-09T00:00:30Z
MODERATE
null
{'CWE-79'}
{'https://github.com/pimcore/pimcore', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0509', 'https://huntr.dev/bounties/26cdf86c-8edc-4af6-8411-d569699ecd1b', 'https://github.com/pimcore/pimcore/commit/6ccb5c12fc1be065ebce9c89c4677ee939b88597'}
null
{'https://github.com/pimcore/pimcore/commit/6ccb5c12fc1be065ebce9c89c4677ee939b88597'}
{'https://github.com/pimcore/pimcore/commit/6ccb5c12fc1be065ebce9c89c4677ee939b88597'}
Packagist
GHSA-5fh3-25xr-g85h
snipe-it is vulnerable to Cross-site Scripting
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').
{'CVE-2021-4018'}
2021-12-03T15:19:38Z
2021-12-03T20:40:50Z
MODERATE
null
{'CWE-79'}
{'https://huntr.dev/bounties/c14395f6-bf0d-4b06-b4d1-b509d8a99b54', 'https://github.com/snipe/snipe-it/', 'https://github.com/snipe/snipe-it/releases/tag/v5.3.3', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4018', 'https://github.com/snipe/snipe-it/commit/ff81e6d5366c2cfb15618793ad919ae4cbb3ac57'}
null
{'https://github.com/snipe/snipe-it/commit/ff81e6d5366c2cfb15618793ad919ae4cbb3ac57'}
{'https://github.com/snipe/snipe-it/commit/ff81e6d5366c2cfb15618793ad919ae4cbb3ac57'}
Packagist
GHSA-6346-5r4h-ff5x
Microweber vulnerable to cross-site scripting (XSS)
Microweber is a drag and drop website builder and a powerful next generation CMS. Microweber versions 1.2.15 and prior are vulnerable to cross-site scripting. This could lead to injection of arbitrary JaveScript code, defacement of a page, or stealing cookies. A patch is available on the `master` branch of Microweber's GitHub repository.
{'CVE-2022-1555'}
2022-05-05T21:08:06Z
2022-05-05T00:00:26Z
HIGH
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-1555', 'https://github.com/microweber/microweber/commit/724e2d186a33c0c27273107dc4f160a09384877f', 'https://github.com/microweber/microweber', 'https://huntr.dev/bounties/d9f9b5bd-16f3-4eaa-9e36-d4958b557687'}
null
{'https://github.com/microweber/microweber/commit/724e2d186a33c0c27273107dc4f160a09384877f'}
{'https://github.com/microweber/microweber/commit/724e2d186a33c0c27273107dc4f160a09384877f'}
Packagist
GHSA-pqcf-v8v5-jmcg
Zip slip in Microweber
A directory traversal issue in the Utils/Unzip module in Microweber through 1.1.20 allows an authenticated attacker to gain remote code execution via the backup restore feature. To exploit the vulnerability, an attacker must have the credentials of an administrative user, upload a maliciously constructed ZIP file with file paths including relative paths (i.e., ../../), move this file into the backup directory, and execute a restore on this file.
{'CVE-2020-28337'}
2021-05-07T21:58:37Z
2022-02-10T22:23:18Z
HIGH
null
{'CWE-22'}
{'http://packetstormsecurity.com/files/162514/Microweber-CMS-1.1.20-Remote-Code-Execution.html', 'https://sl1nki.page/blog/2021/02/01/microweber-zip-slip', 'https://github.com/microweber/microweber/commit/777ee9c3e7519eb3672c79ac41066175b2001b50', 'https://sl1nki.page/advisories/CVE-2020-28337', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28337'}
null
{'https://github.com/microweber/microweber/commit/777ee9c3e7519eb3672c79ac41066175b2001b50'}
{'https://github.com/microweber/microweber/commit/777ee9c3e7519eb3672c79ac41066175b2001b50'}
Packagist
GHSA-hpjm-3ww5-6cpf
Cross-Site Scripting through Fluid view helper arguments
> ### Meta > * CVSS: `CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C` (5.7) > * CWE-79 ### Problem Three XSS vulnerabilities have been detected in Fluid: 1. TagBasedViewHelper allowed XSS throug maliciously crafted `additionalAttributes` arrays by creating keys with attribute-closing quotes followed by HTML. When rendering such attributes, TagBuilder would not escape the keys. 2. ViewHelpers which used the `CompileWithContentArgumentAndRenderStatic` trait, and which declared `escapeOutput = false`, would receive the content argument in unescaped format. 3. Subclasses of AbstractConditionViewHelper would receive the `then` and `else` arguments in unescaped format. ### Solution Update to versions 2.0.8, 2.1.7, 2.2.4, 2.3.7, 2.4.4, 2.5.11 or 2.6.10 of this `typo3fluid/fluid` package that fix the problem described. Updated versions of this package are bundled in following TYPO3 (`typo3/cms-core`) releases: * TYPO3 v9.5.23 (using typo3fluid/fluid v2.6.10) * TYPO3 v10.4.10 (using typo3fluid/fluid v2.6.10) The specific vulnerabilities are prevented by: 1. Explicitly escaping keys found in the `additionalAttributes` array passed to a TagBasedViewHelper before using them as attribute names. 2. Detecting "content argument" on ViewHelpers using the trait CompileWithContentArgumentAndRenderStatic and escaping it based on the state of `escapeChildren` when `escapeOutput` is toggled off. Escaping still will not occur if explicitly disabled by an enclosing ViewHelper. This homogenises escaping behavior of "content arguments" so the same strategy is used whether the "content" argument is passed as argument or child content. 3. Explicitly defining the `then` and `else` arguments on AbstractConditionViewHelper subclasses as escaped and applying escaping in all cases where escaping is not explicitly disabled by an enclosing ViewHelper. ### Affected cases 1. The fix for TagBasedViewHelper does not affect any valid use cases; it only prevents use of maliciously crafted attribute/value arrays passed as `additionalAttributes`. 2. Any case where a ViewHelper with a "content argument" and which defines `escapeOutput = false` is used with the content argument instead of passing variables as child node - e.g. `<v:h content="{variable}" />` instead of `<v:h>{variable}</v:h>` to intentionally circumvent escaping of any HTML in `{variable}`. 3. Any case where a condition ViewHelper is used with `then` or `else` arguments to render a variable containing HTML, excluding cases where the variable is intentionally unescaped - e.g. `<f:if condition="1" then="{variable -> f:format.raw()}" />`, and excluding any cases where a ViewHelper is used as argument value and the ViewHelper intentionally disables escaping - e.g. `<f:if condition="1" then="{f:render(section: 'MySection')}" />` does not escape the `then` argument because `f:render` disables output escaping. Cases 2 and 3 can be mitigated to allow variables with HTML to not be escaped, by intentionally disabling escaping by chaining the variable used in the argument with `f:format.raw` as described in case 3. Note that this constitutes a potential security issue, for which the template author is solely responsible. Example: `<f:if condition="1" then="{intentionalHtmlVariable}" />` can allow HTML in `{intentionalHtmlVariable}` by adding `-> f:format.raw()` - to become `<f:if condition="1" then="{intentionalHtmlVariable -> f:format.raw()}" />`. Custom ViewHelpers which use `CompileWithContentArgumentAndRenderStatic` can alternatively pass a 6th argument with value `false` to the call to `registerArgument` which registers the "content argument", which explicitly disables escaping of the argument value: `$this->registerArgument('arg', 'string', 'My argument', false, null, false);`. Note that this constitutes a potential security issue for which the ViewHelper author is solely responsible. **Variables containing HTML should only be allowed after taking great care to prevent XSS through other means, e.g. sanitising the variable before it is assigned to Fluid or only allowing such variables to come from trusted sources.** ### Credits Thanks to Jonas Eberle and Sinan Sekerci (Dreamlab Technologies) who reported this issue and to TYPO3 core merger Claus Due who fixed the issue. ### References * [TYPO3-CORE-SA-2020-009](https://typo3.org/security/advisory/typo3-core-sa-2020-009)
{'CVE-2020-26216'}
2021-01-07T22:41:42Z
2020-11-18T21:06:07Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-26216', 'https://github.com/TYPO3/Fluid/commit/f20db4e74cf9803c6cffca2ed2f03e1b0b89d0dc', 'https://github.com/TYPO3/Fluid/security/advisories/GHSA-hpjm-3ww5-6cpf', 'https://typo3.org/security/advisory/typo3-core-sa-2020-009'}
null
{'https://github.com/TYPO3/Fluid/commit/f20db4e74cf9803c6cffca2ed2f03e1b0b89d0dc'}
{'https://github.com/TYPO3/Fluid/commit/f20db4e74cf9803c6cffca2ed2f03e1b0b89d0dc'}
Packagist
GHSA-vcwc-6mr9-8m7c
Cross-site Scripting in phpmyadmin
An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.
{'CVE-2022-23808'}
2022-01-28T22:29:33Z
2022-01-28T22:36:28Z
MODERATE
null
{'CWE-79'}
{'https://www.phpmyadmin.net/security/PMASA-2022-2/', 'https://github.com/phpmyadmin/phpmyadmin/commit/5118acce1dfcdb09cbc0f73927bf51c46feeaf38', 'https://github.com/phpmyadmin/phpmyadmin', 'https://nvd.nist.gov/vuln/detail/CVE-2022-23808', 'https://github.com/phpmyadmin/phpmyadmin/commit/44eb12f15a562718bbe54c9a16af91ceea335d59'}
null
{'https://github.com/phpmyadmin/phpmyadmin/commit/44eb12f15a562718bbe54c9a16af91ceea335d59', 'https://github.com/phpmyadmin/phpmyadmin/commit/5118acce1dfcdb09cbc0f73927bf51c46feeaf38'}
{'https://github.com/phpmyadmin/phpmyadmin/commit/5118acce1dfcdb09cbc0f73927bf51c46feeaf38', 'https://github.com/phpmyadmin/phpmyadmin/commit/44eb12f15a562718bbe54c9a16af91ceea335d59'}
Packagist
GHSA-g6vq-wc8w-4g69
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF).
{'CVE-2021-4015'}
2021-12-03T15:19:23Z
2021-12-06T17:19:18Z
MODERATE
null
{'CWE-352'}
{'https://github.com/firefly-iii/firefly-iii/commit/518b4ba5a7a56760902758ae0a2c6a392c2f4d37', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4015', 'https://huntr.dev/bounties/b698d445-602d-4701-961c-dffe6d3009b1', 'https://github.com/firefly-iii/firefly-iii', 'https://github.com/firefly-iii/firefly-iii/releases/tag/5.6.5'}
null
{'https://github.com/firefly-iii/firefly-iii/commit/518b4ba5a7a56760902758ae0a2c6a392c2f4d37'}
{'https://github.com/firefly-iii/firefly-iii/commit/518b4ba5a7a56760902758ae0a2c6a392c2f4d37'}
Packagist
GHSA-77mr-wc79-m8j3
A validation function with the same name as a built-in validator can be called
If a function is defined that has the same name as the default built-in email address validation scheme (`php`), it will be called in default configuration as when no validation scheme is provided, the default scheme's callable `php` was being called. If an attacker is able to inject such a function into the application (a much bigger issue), it will be called whenever an email address is validated, such as when calling `validateAddress()`. ### Impact Low impact – exploitation requires that an attacker can already inject code into an application, but it provides a trigger pathway. ### Patches This is patched in PHPMailer 6.5.0 by denying the use of simple strings as validator function names, which is a very minor BC break. ### Workarounds Inject your own email validator function. ### References Reported by [Vikrant Singh Chauhan](mailto:vi@hackberry.xyz) via [huntr.dev](https://www.huntr.dev/). [CVE-2021-3603](https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3603) ### For more information If you have any questions or comments about this advisory: * Open an issue in [the PHPMailer project](https://github.com/PHPMailer/PHPMailer) * [Email us](mailto:phpmailer@synchromedia.co.uk).
{'CVE-2021-3603'}
2021-10-21T13:23:23Z
2021-06-22T15:18:02Z
LOW
null
{'CWE-74'}
{'https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3', 'https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3603', 'https://github.com/PHPMailer/PHPMailer', 'https://github.com/PHPMailer/PHPMailer/security/advisories/GHSA-77mr-wc79-m8j3', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3603', 'https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer/'}
null
{'https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3'}
{'https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3'}
Packagist
GHSA-q4qv-fmwc-qxpx
SQL Injection in NukeViet
modules/banners/funcs/click.php in NukeViet before 4.3.04 has a SQL INSERT statement with raw header data from an HTTP request (e.g., Referer and User-Agent).
{'CVE-2019-7726'}
2021-04-07T22:06:28Z
2021-06-22T15:24:55Z
CRITICAL
null
{'CWE-89'}
{'https://github.com/nukeviet/nukeviet/blob/4.3.04/CHANGELOG.txt', 'https://nvd.nist.gov/vuln/detail/CVE-2019-7726', 'https://github.com/nukeviet/nukeviet/compare/4.3.03...4.3.04', 'https://github.com/nukeviet/nukeviet/pull/2740/commits/05dfb9b4531f12944fe39556f58449b9a56241be', 'https://github.com/nukeviet/nukeviet/blob/nukeviet4.3/CHANGELOG.txt'}
null
{'https://github.com/nukeviet/nukeviet/pull/2740/commits/05dfb9b4531f12944fe39556f58449b9a56241be'}
{'https://github.com/nukeviet/nukeviet/pull/2740/commits/05dfb9b4531f12944fe39556f58449b9a56241be'}
Packagist
GHSA-r5hc-wm3g-hjw6
Server-Side Request Forgery (SSRF) in rudloff/alltube
### Impact Releases prior to 3.0.2 are vulnerable to a Server-Side Request Forgery vulnerability that allows an attacker to send a request to an internal hostname. ### Patches 3.0.2 contains a fix for this vulnerability. (The 1.x and 2.x releases are not maintained anymore.) Part of the fix requires applying [a patch](https://github.com/Rudloff/alltube/blob/148a171b240e7ceb076b9e198bef412de14ac55d/patches/youtube-dl-redirect.diff) to youtube-dl to prevent it from following HTTP redirects. If you are using the version of youtube-dl bundled with 3.0.2, it is already patched. However, if you are using your own unpatched version of youtube-dl **you might still be vulnerable**. ### References * https://github.com/Rudloff/alltube/commit/3a4f09dda0a466662a4e52cde674749e0c668e8d * https://github.com/Rudloff/alltube/commit/1b099bb9836a3ce7c427a41722a7ab5a3d1c1b2d * https://huntr.dev/bounties/9b14cc46-ec08-4940-83cc-9f986b2a5903/ * https://nvd.nist.gov/vuln/detail/CVE-2022-0768 * https://github.com/ytdl-org/youtube-dl/issues/30691
{'CVE-2022-0768'}
2022-03-18T20:42:54Z
2022-03-01T22:01:30Z
CRITICAL
null
{'CWE-918'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0768', 'https://huntr.dev/bounties/9b14cc46-ec08-4940-83cc-9f986b2a5903', 'https://github.com/Rudloff/alltube/security/advisories/GHSA-r5hc-wm3g-hjw6', 'https://github.com/Rudloff/alltube/commit/3a4f09dda0a466662a4e52cde674749e0c668e8d', 'https://github.com/rudloff/alltube/commit/148a171b240e7ceb076b9e198bef412de14ac55d', 'https://github.com/Rudloff/alltube/'}
null
{'https://github.com/Rudloff/alltube/commit/3a4f09dda0a466662a4e52cde674749e0c668e8d', 'https://github.com/rudloff/alltube/commit/148a171b240e7ceb076b9e198bef412de14ac55d'}
{'https://github.com/rudloff/alltube/commit/148a171b240e7ceb076b9e198bef412de14ac55d', 'https://github.com/Rudloff/alltube/commit/3a4f09dda0a466662a4e52cde674749e0c668e8d'}
Packagist
GHSA-254q-rqmw-vx45
Exposure of Sensitive Information to an Unauthorized Actor in librenms
Exposure of Sensitive Information to an Unauthorized Actor in Packagist librenms/librenms prior to 22.2.0.
{'CVE-2022-0588'}
2022-02-24T13:05:38Z
2022-02-16T00:01:52Z
MODERATE
null
{'CWE-200'}
{'https://github.com/librenms/librenms', 'https://github.com/librenms/librenms/commit/95970af78e4c899744a715766d744deef8c505f7', 'https://huntr.dev/bounties/caab3310-0d70-4c8a-8768-956f8dd3326d', 'https://notes.netbytesec.com/2022/02/multiple-vulnerabilities-in-librenms.html', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0588'}
null
{'https://github.com/librenms/librenms/commit/95970af78e4c899744a715766d744deef8c505f7'}
{'https://github.com/librenms/librenms/commit/95970af78e4c899744a715766d744deef8c505f7'}
Packagist
GHSA-j85f-xw9x-ffwp
yetiforcecrm is vulnerable to Cross-site Scripting
yetiforcecrm is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').
{'CVE-2021-4121'}
2022-01-04T18:52:13Z
2021-12-17T20:00:12Z
MODERATE
null
{'CWE-79'}
{'https://github.com/yetiforcecompany/yetiforcecrm', 'https://github.com/yetiforcecompany/yetiforcecrm/commit/6b5967198e43b6fbb3b2715b49c6cd5b12ce08c3', 'https://huntr.dev/bounties/6da878de-acdb-4b97-b9ff-9674c3f0881d', 'https://nvd.nist.gov/vuln/detail/CVE-2021-4121'}
null
{'https://github.com/yetiforcecompany/yetiforcecrm/commit/6b5967198e43b6fbb3b2715b49c6cd5b12ce08c3'}
{'https://github.com/yetiforcecompany/yetiforcecrm/commit/6b5967198e43b6fbb3b2715b49c6cd5b12ce08c3'}
Packagist
GHSA-29v9-2fpx-j5g9
CSV Injection vulnerability with exported contact lists in Mautic
### Impact Mautic versions before 2.13.0 had a vulnerability that allowed a CSV injection with exported contact lists - https://www.owasp.org/index.php/CSV_Injection. ### Patches Update to 2.13.0 or later. ### Workarounds None. ### For more information If you have any questions or comments about this advisory: * Email us at [security@mautic.org](mailto:security@mautic.org)
{'CVE-2018-8092'}
2021-01-19T21:13:01Z
2021-01-19T21:16:29Z
MODERATE
null
{'CWE-1236'}
{'https://github.com/mautic/mautic/releases/tag/2.13.0', 'https://nvd.nist.gov/vuln/detail/CVE-2018-8092', 'https://github.com/mautic/mautic/security/advisories/GHSA-29v9-2fpx-j5g9', 'https://github.com/mautic/mautic/commit/cbc49f0ac4cc7e3acc07f2a85c079b2f85225a6b'}
null
{'https://github.com/mautic/mautic/commit/cbc49f0ac4cc7e3acc07f2a85c079b2f85225a6b'}
{'https://github.com/mautic/mautic/commit/cbc49f0ac4cc7e3acc07f2a85c079b2f85225a6b'}
Packagist
GHSA-3v56-q6r6-4gcw
Insecure Inherited Permissions in neoan3-apps/template
### Impact Versions prior 1.1.1 have allowed for passing in closures directly into the template engine. As a result values that are callable are executed by the template engine. The issue arises if a value has the same name as a method or function in scope and can therefore be executed either by mistake or maliciously. In theory all users of the package are affected as long as they either deal with direct user input or database values. A multi-step attack on is therefore plausible. ### Patches Version 1.1.1 has addressed this vulnerability. ```php $params = [ 'reverse' => fn($input) => strrev($input), // <-- no longer possible with version ~1.1.1 'value' => 'My website' ] TemplateFunctions::registerClosure('reverse', fn($input) => strrev($input)); // <-- still possible (and nicely isolated) Template::embrace('<h1>{{reverse(value)}}</h1>', $params); ``` ### Workarounds Unfortunately only working with hardcoded values is safe in prior versions. As this likely defeats the purpose of a template engine, please upgrade. ### References As a possible exploit is relatively easy to achieve, I will not share steps to reproduce the issue for now. ### For more information If you have any questions or comments about this advisory: * Open an issue in [our repo](https://github.com/sroehrl/neoan3-template)
{'CVE-2021-41170'}
2021-11-08T21:04:44Z
2021-11-10T16:41:08Z
HIGH
null
{'CWE-732', 'CWE-277', 'CWE-74'}
{'https://github.com/sroehrl/neoan3-template/commit/4a2c9570f071d3c8f4ac790007599cba20e16934', 'https://github.com/sroehrl/neoan3-template', 'https://github.com/sroehrl/neoan3-template/issues/8', 'https://github.com/sroehrl/neoan3-template/security/advisories/GHSA-3v56-q6r6-4gcw', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41170'}
null
{'https://github.com/sroehrl/neoan3-template/commit/4a2c9570f071d3c8f4ac790007599cba20e16934'}
{'https://github.com/sroehrl/neoan3-template/commit/4a2c9570f071d3c8f4ac790007599cba20e16934'}
Packagist
GHSA-3j58-p785-f27x
Cross-site Scripting in microweber
There is a reflected cross sitem scripting attack in microweber via url parameters.
{'CVE-2022-0378'}
2022-02-03T20:34:27Z
2022-01-28T22:15:24Z
MODERATE
null
{'CWE-79'}
{'https://github.com/microweber/microweber/commit/fc7e1a026735b93f0e0047700d08c44954fce9ce', 'https://github.com/microweber/microweber', 'https://huntr.dev/bounties/529b65c0-5be7-49d4-9419-f905b8153d31', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0378'}
null
{'https://github.com/microweber/microweber/commit/fc7e1a026735b93f0e0047700d08c44954fce9ce'}
{'https://github.com/microweber/microweber/commit/fc7e1a026735b93f0e0047700d08c44954fce9ce'}
Packagist
GHSA-xm3x-787m-p66r
Cross-site Scripting in ShowDoc
ShowDoc prior to 2.10.4 is vulnerable to stored cross-site scripting via `.webmv` file upload.
{'CVE-2022-0964'}
2022-03-29T17:35:55Z
2022-03-16T00:00:46Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0964', 'https://github.com/star7th/showdoc', 'https://huntr.dev/bounties/dbe39998-8eb7-46ea-997f-7b27f6f16ea0', 'https://github.com/star7th/showdoc/commit/3caa32334db0c277b84e993eaca2036f5d1dbef8'}
null
{'https://github.com/star7th/showdoc/commit/3caa32334db0c277b84e993eaca2036f5d1dbef8'}
{'https://github.com/star7th/showdoc/commit/3caa32334db0c277b84e993eaca2036f5d1dbef8'}
Packagist
GHSA-vxh4-x6gv-mphf
Cross-Site Request Forgery (CSRF) in livehelperchat/livehelperchat
Cross-Site Request Forgery (CSRF) in GitHub repository livehelperchat/livehelperchat.
{'CVE-2022-0245'}
2022-01-25T20:48:52Z
2022-01-21T23:25:45Z
MODERATE
null
{'CWE-352'}
{'https://huntr.dev/bounties/6a6aca72-32b7-45b3-a8ba-9b400b2d669c', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0245', 'https://github.com/livehelperchat/livehelperchat', 'https://github.com/livehelperchat/livehelperchat/commit/c2fa19afeb8b1ea927fea3fd452515c95f289fb9'}
null
{'https://github.com/livehelperchat/livehelperchat/commit/c2fa19afeb8b1ea927fea3fd452515c95f289fb9'}
{'https://github.com/livehelperchat/livehelperchat/commit/c2fa19afeb8b1ea927fea3fd452515c95f289fb9'}
Packagist
GHSA-wmj9-xh24-j4gx
Cross-site Scripting in microweber
microweber prior to version 1.2.11 is vulnerable to cross-site scripting.
{'CVE-2022-0558'}
2022-02-23T21:58:38Z
2022-02-11T00:00:47Z
MODERATE
null
{'CWE-79'}
{'https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0558', 'https://huntr.dev/bounties/8fffc95f-14ae-457b-aecc-be4716a8b91c', 'https://github.com/microweber/microweber/'}
null
{'https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d'}
{'https://github.com/microweber/microweber/commit/14a1bb971bcb8b5456c2bf0020c3018907a2704d'}
Packagist
GHSA-j57w-3c39-gpp5
Improper Privilege Management in Snipe-IT
An unprivileged user of Snipe-IT prior to version 5.3.11 can create maintenance for an asset. Version 5.3.11 contains a patch for this issue.
{'CVE-2022-0611'}
2022-02-25T15:23:16Z
2022-02-17T00:00:35Z
HIGH
null
{'CWE-269'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0611', 'https://github.com/snipe/snipe-it/commit/321be4733d3997fc738f0118e1b9af5905f95439', 'https://github.com/snipe/snipe-it', 'https://huntr.dev/bounties/7b7447fc-f1b0-446c-b016-ee3f6511010b'}
null
{'https://github.com/snipe/snipe-it/commit/321be4733d3997fc738f0118e1b9af5905f95439'}
{'https://github.com/snipe/snipe-it/commit/321be4733d3997fc738f0118e1b9af5905f95439'}
Packagist
GHSA-mj2c-5mjv-gmmj
SQL Injection in Pimcore
Pimcore prior to version 10.3.5 is vulnerable to SQL injection in ElementController.php. This vulnerability causes loss of data confidentiality.
{'CVE-2022-1339'}
2022-04-22T21:06:22Z
2022-04-14T00:00:19Z
HIGH
null
{'CWE-89'}
{'https://github.com/pimcore/pimcore/commit/adae3be64427466bf0df15ceaea2ac30da93752c', 'https://github.com/pimcore/pimcore', 'https://huntr.dev/bounties/ae8dc737-844e-40da-a9f7-e72d8e50f6f9', 'https://nvd.nist.gov/vuln/detail/CVE-2022-1339'}
null
{'https://github.com/pimcore/pimcore/commit/adae3be64427466bf0df15ceaea2ac30da93752c'}
{'https://github.com/pimcore/pimcore/commit/adae3be64427466bf0df15ceaea2ac30da93752c'}
Packagist
GHSA-6pqm-xvfc-w7p4
showdoc is vulnerable to Cross-Site Request Forgery (CSRF)
showdoc is vulnerable to Cross-Site Request Forgery (CSRF).
{'CVE-2021-3993'}
2021-12-03T15:18:52Z
2021-12-03T20:42:35Z
MODERATE
null
{'CWE-352'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-3993', 'https://huntr.dev/bounties/0aa84736-139b-4ae7-becf-604f7f60b1c9', 'https://github.com/star7th/showdoc', 'https://github.com/star7th/showdoc/commit/654e871a3923e79076818a9a03533fe88222c871'}
null
{'https://github.com/star7th/showdoc/commit/654e871a3923e79076818a9a03533fe88222c871'}
{'https://github.com/star7th/showdoc/commit/654e871a3923e79076818a9a03533fe88222c871'}
Packagist
GHSA-44gv-fgcj-w546
Missing Authorization in DayByDay CRM
In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missing Authorization. An attacker that has the lowest privileges account (employee type user), can view the appointments of all users in the system including administrators. However, this type of user is not authorized to view the calendar at all.
{'CVE-2022-22107'}
2022-01-07T20:37:12Z
2022-01-08T00:31:55Z
MODERATE
null
{'CWE-862'}
{'https://github.com/Bottelet/DaybydayCRM', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2022-22107', 'https://github.com/Bottelet/DaybydayCRM/commit/a0392f4a4a14e1e3fedaf6817aefce69b6bd661b', 'https://nvd.nist.gov/vuln/detail/CVE-2022-22107'}
null
{'https://github.com/Bottelet/DaybydayCRM/commit/a0392f4a4a14e1e3fedaf6817aefce69b6bd661b'}
{'https://github.com/Bottelet/DaybydayCRM/commit/a0392f4a4a14e1e3fedaf6817aefce69b6bd661b'}
Packagist
GHSA-q9qc-pp5x-mc8c
Improper Neutralization of Special Elements Used in a Template Engine in microweber
Improper Neutralization of Special Elements Used in a Template Engine in GitHub repository microweber/microweber prior to 1.3.
{'CVE-2022-0896'}
2022-03-14T21:01:04Z
2022-03-10T00:00:40Z
HIGH
null
{'CWE-94', 'CWE-1336'}
{'https://huntr.dev/bounties/113056f1-7a78-4205-9f42-940ad41d8df0', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0896', 'https://github.com/microweber/microweber/commit/e0224462b3dd6b1f7c6ec1197413afc6019bc3b5', 'https://github.com/microweber/microweber'}
null
{'https://github.com/microweber/microweber/commit/e0224462b3dd6b1f7c6ec1197413afc6019bc3b5'}
{'https://github.com/microweber/microweber/commit/e0224462b3dd6b1f7c6ec1197413afc6019bc3b5'}
Packagist
GHSA-prff-6j8q-vrv7
Cross-site Scripting in microweber
There is a persistent XSS Vulnerability exsists in the checkout page where we can able to execute any javascription in the last name field
{'CVE-2022-0379'}
2022-02-03T21:01:48Z
2022-01-28T22:15:33Z
MODERATE
null
{'CWE-79'}
{'https://github.com/microweber/microweber/commit/f017cbfbd5c4f097d2c78c5e15b6c8a9da479d7b', 'https://huntr.dev/bounties/933f94b8-c5e7-4c3a-92e0-4d1577d5fee6', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0379', 'https://github.com/microweber/microweber'}
null
{'https://github.com/microweber/microweber/commit/f017cbfbd5c4f097d2c78c5e15b6c8a9da479d7b'}
{'https://github.com/microweber/microweber/commit/f017cbfbd5c4f097d2c78c5e15b6c8a9da479d7b'}
Packagist
GHSA-r23f-c2j5-rx2f
Local File read vulnerability in OctoberCMS
### Impact An attacker can exploit this vulnerability to read local files of an October CMS server. The vulnerability is only exploitable by an authenticated backend user with the `cms.manage_assets` permission. ### Patches Issue has been patched in Build 466 (v1.0.466). ### Workarounds Apply https://github.com/octobercms/october/commit/2b8939cc8b5b6fe81e093fe2c9f883ada4e3c8cc to your installation manually if unable to upgrade to Build 466. ### References Reported by [Sivanesh Ashok](https://stazot.com/) ### For more information If you have any questions or comments about this advisory: * Email us at [hello@octobercms.com](mailto:hello@octobercms.com) ### Threat assessment: <img width="1108" alt="Screen Shot 2020-03-31 at 2 37 53 PM" src="https://user-images.githubusercontent.com/7253840/78072989-44b3ac80-735d-11ea-8676-09c69f0409c4.png">
{'CVE-2020-5295'}
2021-03-04T18:20:28Z
2020-06-03T21:58:16Z
MODERATE
null
{'CWE-98'}
{'http://seclists.org/fulldisclosure/2020/Aug/2', 'https://github.com/octobercms/october/security/advisories/GHSA-r23f-c2j5-rx2f', 'http://packetstormsecurity.com/files/158730/October-CMS-Build-465-XSS-File-Read-File-Deletion-CSV-Injection.html', 'https://github.com/octobercms/october/commit/2b8939cc8b5b6fe81e093fe2c9f883ada4e3c8cc', 'https://nvd.nist.gov/vuln/detail/CVE-2020-5295'}
null
{'https://github.com/octobercms/october/commit/2b8939cc8b5b6fe81e093fe2c9f883ada4e3c8cc'}
{'https://github.com/octobercms/october/commit/2b8939cc8b5b6fe81e093fe2c9f883ada4e3c8cc'}
Packagist
GHSA-phrq-v4q2-hmq6
Code injection vulnerability in allSelectors()
Sabberworm PHP CSS Parser before 8.3.1 calls eval on uncontrolled data, possibly leading to remote code execution if the function allSelectors() or getSelectorsBySpecificity() is called with input from an attacker.
{'CVE-2020-13756'}
2022-03-26T00:15:22Z
2022-03-26T00:15:22Z
CRITICAL
null
{'CWE-20'}
{'https://github.com/FriendsOfPHP/security-advisories/blob/master/sabberworm/php-css-parser/CVE-2020-13756.yaml', 'http://packetstormsecurity.com/files/157923/Sabberworm-PHP-CSS-Code-Injection.html', 'https://github.com/sabberworm/PHP-CSS-Parser/commit/2ebf59e8bfbf6cfc1653a5f0ed743b95062c62a4', 'https://nvd.nist.gov/vuln/detail/CVE-2020-13756', 'https://github.com/sabberworm/PHP-CSS-Parser/releases/tag/8.3.1', 'https://packetstormsecurity.com/files/cve/CVE-2020-13756', 'http://seclists.org/fulldisclosure/2020/Jun/7'}
null
{'https://github.com/sabberworm/PHP-CSS-Parser/commit/2ebf59e8bfbf6cfc1653a5f0ed743b95062c62a4'}
{'https://github.com/sabberworm/PHP-CSS-Parser/commit/2ebf59e8bfbf6cfc1653a5f0ed743b95062c62a4'}
Packagist
GHSA-c8wh-6jw4-2h79
Potential unauthorized access to stored request & session data when plugin is misconfigured in October CMS Debugbar
### Impact The debugbar contains a perhaps little known feature where it will log all requests (and all information pertaining to each request including session data) whenever it is enabled. This presents a problem if the plugin is ever enabled on a system that is open to untrusted users as the potential exists for them to use this feature to view all requests being made to the application and obtain sensitive information from those requests. There even exists the potential for account takeovers of authenticated users by non-authenticated public users, which would then lead to a number of other potential issues as an attacker could theoretically get full access to the system if the required conditions existed. ### Patches Issue has been patched in v3.1.0 by locking down access to the debugbar to all users; it now requires an authenticated backend user with a specifically enabled permission before it is even usable, and the feature that allows access to stored request information is restricted behind a different permission that's more restrictive. ### Workarounds Apply https://github.com/rainlab/debugbar-plugin/commit/86dd29f9866d712de7d98f5f9dc67751b82ecd18 to your installation manually if unable to upgrade to v3.1.0. ### For more information If you have any questions or comments about this advisory: * Email us at [octobercms@luketowers.ca](mailto:octobercms@luketowers.ca) & [hello@octobercms.com](mailto:hello@octobercms.com) ### Acknowledgements Thanks to [Freddie Poser](https://twitter.com/vogonjeltz101) for reporting the issue to the RainLab team.
{'CVE-2020-11094'}
2021-01-08T20:14:28Z
2020-06-03T23:19:12Z
MODERATE
null
{'CWE-532'}
{'https://github.com/rainlab/debugbar-plugin/commit/86dd29f9866d712de7d98f5f9dc67751b82ecd18', 'https://github.com/rainlab/debugbar-plugin/security/advisories/GHSA-c8wh-6jw4-2h79', 'https://nvd.nist.gov/vuln/detail/CVE-2020-11094'}
null
{'https://github.com/rainlab/debugbar-plugin/commit/86dd29f9866d712de7d98f5f9dc67751b82ecd18'}
{'https://github.com/rainlab/debugbar-plugin/commit/86dd29f9866d712de7d98f5f9dc67751b82ecd18'}
Packagist
GHSA-h2fw-93qx-vrcq
SQL Injection in Moodle
An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.
{'CVE-2022-0983'}
2022-04-01T18:03:23Z
2022-03-26T00:00:29Z
HIGH
null
{'CWE-89'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-0983', 'https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74074', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G4GRMWBGHOJMFXMTORECQNULJK7ZJJ6Y/', 'https://github.com/moodle/moodle', 'https://bugzilla.redhat.com/show_bug.cgi?id=2064119', 'https://github.com/moodle/moodle/commit/c2794752ea3cdda2d64a0651da08b2cdf730d9f1'}
null
{'https://github.com/moodle/moodle/commit/c2794752ea3cdda2d64a0651da08b2cdf730d9f1'}
{'https://github.com/moodle/moodle/commit/c2794752ea3cdda2d64a0651da08b2cdf730d9f1'}
Packagist
GHSA-3jxh-789f-p7m6
Cross-site Scripting
An issue was discovered in Craft CMS before 3.6.0. In some circumstances, a potential XSS vulnerability existed in connection with front-end forms that accepted user uploads.
{'CVE-2021-27902'}
2021-07-07T17:11:18Z
2021-07-02T18:36:31Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-27902', 'https://github.com/craftcms/cms/commit/8ee85a8f03c143fa2420e7d6f311d95cae3b19ce', 'https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#360---2021-01-26', 'https://github.com/craftcms/cms/blob/develop/CHANGELOG.md#security-1'}
null
{'https://github.com/craftcms/cms/commit/8ee85a8f03c143fa2420e7d6f311d95cae3b19ce'}
{'https://github.com/craftcms/cms/commit/8ee85a8f03c143fa2420e7d6f311d95cae3b19ce'}
Packagist
GHSA-82j4-vr25-x394
Cross-site Scripting in ShowDoc
ShowDoc is vulnerable to stored cross-site scripting due to unrestricted file upload in versions 2.10.3 and prior. A patch is available and anticipated to be part of version 2.10.4.
{'CVE-2022-0940'}
2022-03-23T15:41:25Z
2022-03-15T00:01:01Z
MODERATE
null
{'CWE-79'}
{'https://github.com/star7th/showdoc/commit/78522520892d4e29cc94148c6ec84a204a607b73', 'https://huntr.dev/bounties/856bd2e2-db4f-4b7d-9927-222261ae3782', 'https://github.com/star7th/showdoc', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0940'}
null
{'https://github.com/star7th/showdoc/commit/78522520892d4e29cc94148c6ec84a204a607b73'}
{'https://github.com/star7th/showdoc/commit/78522520892d4e29cc94148c6ec84a204a607b73'}
Packagist
GHSA-p523-jrph-qjc6
Insufficient Session Expiration in shopware
### Impact Automatically invalidate sessions upon password change ### Patches We recommend updating to the current version 5.7.7. You can get the update to 5.7.7 regularly via the Auto-Updater or directly via the download overview. For older versions you can use the Security Plugin: https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html ### References https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022
{'CVE-2022-21652'}
2022-01-06T20:17:22Z
2022-01-06T23:49:17Z
LOW
null
{'CWE-613'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-21652', 'https://docs.shopware.com/en/shopware-5-en/securityupdates/security-update-01-2022', 'https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0', 'https://github.com/shopware/shopware', 'https://github.com/shopware/shopware/security/advisories/GHSA-p523-jrph-qjc6'}
null
{'https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0'}
{'https://github.com/shopware/shopware/commit/47ebd126a94f4b019b6fde64c0df3d18d74ef7d0'}
Packagist
GHSA-58w4-w77w-qv3w
Reflected XSS with parameters in PostComment
### Impact An attacker could inject malicious web code into the users' web browsers by creating a malicious link. ### Patches The problem is fixed in 4.2.0 ### References [Cross-site Scripting (XSS) - Reflected (CWE-79) ](https://cwe.mitre.org/data/definitions/79.html)
{'CVE-2020-26225'}
2021-01-07T22:42:05Z
2020-11-16T21:23:29Z
MODERATE
null
{'CWE-79'}
{'https://github.com/PrestaShop/productcomments/commit/c56e3e9495c4a0a9c1e7dc43e1bb0fcad2796dbf', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26225', 'https://github.com/PrestaShop/productcomments/security/advisories/GHSA-58w4-w77w-qv3w'}
null
{'https://github.com/PrestaShop/productcomments/commit/c56e3e9495c4a0a9c1e7dc43e1bb0fcad2796dbf'}
{'https://github.com/PrestaShop/productcomments/commit/c56e3e9495c4a0a9c1e7dc43e1bb0fcad2796dbf'}
Packagist
GHSA-2cv6-6437-39p2
Cross-site Scripting in microweber
File upload filter bypass leading to stored XSS in GitHub repository microweber/microweber prior to 1.2.12.
{'CVE-2022-0930'}
2022-03-22T20:03:39Z
2022-03-13T00:00:53Z
HIGH
null
{'CWE-79'}
{'https://huntr.dev/bounties/d184ce19-9608-42f1-bc3d-06ece2d9a993', 'https://github.com/microweber/microweber', 'https://github.com/microweber/microweber/commit/33eb4cc0f80c1f86388c1862a8aee1061fa5d72e', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0930'}
null
{'https://github.com/microweber/microweber/commit/33eb4cc0f80c1f86388c1862a8aee1061fa5d72e'}
{'https://github.com/microweber/microweber/commit/33eb4cc0f80c1f86388c1862a8aee1061fa5d72e'}