RSS   Vulnerabilities for 'Mautic'   RSS

2021-01-19
 
CVE-2020-35129

CWE-79
 

 
Mautic before 3.2.4 is affected by stored XSS. An attacker with access to Social Monitoring, an application feature, could attack other users, including administrators. For example, an attacker could load an externally drafted JavaScript file that would allow them to eventually perform actions on the target user�??s behalf, including changing the user�??s password or email address or changing the attacker�??s user role from a low-privileged user to an administrator account.

 
 
CVE-2020-35128

CWE-79
 

 
Mautic before 3.2.4 is affected by stored XSS. An attacker with permission to manage companies, an application feature, could attack other users, including administrators. For example, by loading an externally crafted JavaScript file, an attacker could eventually perform actions as the target user. These actions include changing the user passwords, altering user or email addresses, or adding a new administrator to the system.

 
2019-09-06
 
CVE-2018-11198

CWE-79
 

 
An issue was discovered in Mautic 2.13.1. There is Stored XSS via the authorUrl field in config.json.

 
2018-04-18
 
CVE-2018-8092

CWE-74
 

 
Mautic before 2.13.0 allows CSV injection.

 
 
CVE-2018-8071

CWE-79
 

 
Mautic before v2.13.0 has stored XSS via a theme config file.

 
2018-04-17
 
CVE-2018-10189

CWE-200
 

 
An issue was discovered in Mautic 1.x and 2.x before 2.13.0. It is possible to systematically emulate tracking cookies per contact due to tracking the contact by their auto-incremented ID. Thus, a third party can manipulate the cookie value with +1 to systematically assume being tracked as each contact in Mautic. It is then possible to retrieve information about the contact through forms that have progressive profiling enabled.

 
2018-02-09
 
CVE-2017-1000506

CWE-79
 

 
Mautic version 2.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Company's name that can result in denial of service and execution of javascript code.

 
2018-01-03
 
CVE-2017-1000490

CWE-22
 

 
Mautic versions 1.0.0 - 2.11.0 are vulnerable to allowing any authorized Mautic user session (must be logged into Mautic) to use the Filemanager to download any file from the server that the web user has access to.

 
 
CVE-2017-1000489

CWE-287
 

 
Mautic versions 2.0.0 - 2.11.0 with a SSO plugin installed could allow a disabled user to still login using email address

 
 
CVE-2017-1000488

CWE-79
 

 
Mautic version 2.1.0 - 2.11.0 is vulnerable to an inline JS XSS attack when using Mautic forms on a Mautic landing page using GET parameters to pre-populate the form.

 


Copyright 2024, cxsecurity.com

 

Back to Top