An issue in the Login page of Magnolia CMS v6.2.3 and below allows attackers to exploit both an Open Redirect vulnerability and Cross-Site Request Forgery (CSRF) in order to brute force and exfiltrate users' credentials.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-02-11
Updated
2022-07-12
An issue in the Export function of Magnolia v6.2.3 and below allows attackers to execute XML External Entity attacks via a crafted XLF file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2022-02-11
Updated
2022-04-19
A vulnerability in the Snake YAML parser of Magnolia CMS v6.2.3 and below allows attackers to execute arbitrary code via a crafted YAML file.
Max CVSS
7.8
EPSS Score
0.07%
Published
2022-02-11
Updated
2022-03-29
An issue in the Export function of Magnolia v6.2.3 and below allows attackers to perform Formula Injection attacks via crafted CSV/XLS files. These formulas may result in arbitrary code execution on a victim's computer when opening the exported files with Microsoft Excel.
Max CVSS
9.3
EPSS Score
0.07%
Published
2022-02-11
Updated
2022-06-05
A Server-Side Template Injection (SSTI) vulnerability in the Registration and Forgotten Password forms of Magnolia v6.2.3 and below allows attackers to execute arbitrary code via a crafted payload entered into the fullname parameter.
Max CVSS
9.8
EPSS Score
0.27%
Published
2022-02-11
Updated
2022-02-22
An issue in the Freemark Filter of Magnolia CMS v6.2.11 and below allows attackers to bypass security restrictions and execute arbitrary code via a crafted FreeMarker payload.
Max CVSS
9.8
EPSS Score
0.22%
Published
2022-02-11
Updated
2022-02-22
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!