A cross-site scripting (XSS) vulnerability in the assets component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript through the Referer header of asset downloads.
Max CVSS
9.6
EPSS Score
0.37%
Published
2021-01-28
Updated
2021-02-05
A cross-site scripting (XSS) vulnerability in the forms component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript via mautic[return] (a different attack method than CVE-2020-35124, but also related to the Referer concept).
Max CVSS
9.6
EPSS Score
0.16%
Published
2021-02-09
Updated
2021-02-16
A cross-site scripting (XSS) vulnerability in the web tracking component of Mautic before 4.3.0 allows remote attackers to inject executable javascript
Max CVSS
9.6
EPSS Score
0.35%
Published
2022-06-20
Updated
2023-05-09
Mautic before 3.2.4 is affected by stored XSS. An attacker with permission to manage companies, an application feature, could attack other users, including administrators. For example, by loading an externally crafted JavaScript file, an attacker could eventually perform actions as the target user. These actions include changing the user passwords, altering user or email addresses, or adding a new administrator to the system.
Max CVSS
9.0
EPSS Score
0.27%
Published
2021-01-19
Updated
2021-02-24
Multiple cross-site request forgery (CSRF) vulnerabilities in Mautic 1.4.1 allow remote attackers to hijack the authentication of users for requests that (1) delete email campaigns or (2) delete contacts.
Max CVSS
8.8
EPSS Score
0.10%
Published
2017-05-10
Updated
2021-01-25
Mautic versions before 3.3.4/4.0.0 are vulnerable to an inline JS XSS attack through the contact's first or last name and triggered when viewing a contact's details page then clicking on the action drop down and hovering over the Campaigns button. Contact first and last name can be populated from different sources such as UI, API, 3rd party syncing, forms, etc.
Max CVSS
8.3
EPSS Score
0.07%
Published
2021-08-30
Updated
2021-09-10
Insufficient sanitization / filtering allows for arbitrary JavaScript Injection in Mautic using the bounce management callback function. The values submitted in the "error" and "error_related_to" parameters of the POST request of the bounce management callback will be permanently stored and executed once the details page of an affected lead is opened by a Mautic user. An attacker with access to the bounce management callback function (identified with the Mailjet webhook, but it is assumed this will work uniformly across all kinds of webhooks) can inject arbitrary JavaScript Code into the "error" and "error_related_to" parameters of the POST request (POST /mailer/<product / webhook>/callback). It is noted that there is no authentication needed to access this function. The JavaScript Code is stored permanently in the web application and executed every time an authenticated user views the details page of a single contact / lead in Mautic. This means, arbitrary code can be executed to, e.g., steal or tamper with information.
Max CVSS
8.2
EPSS Score
0.07%
Published
2021-08-30
Updated
2021-09-10
Mautic versions 2.0.0 - 2.11.0 with a SSO plugin installed could allow a disabled user to still login using email address
Max CVSS
8.1
EPSS Score
0.16%
Published
2018-01-03
Updated
2021-01-25
A cross-site scripting (XSS) vulnerability in the installer component of Mautic before 4.3.0 allows admins to inject executable javascript
Max CVSS
7.6
EPSS Score
0.05%
Published
2022-06-01
Updated
2022-06-08
The Mollom module 6.x-2.7 before 6.x-2.15 for Drupal allows remote attackers to bypass intended access restrictions and modify the mollom blacklist via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.24%
Published
2016-01-08
Updated
2016-01-12
Mautic versions before 3.3.4/4.0.0 are vulnerable to an inline JS XSS attack when viewing Mautic assets by utilizing inline JS in the title and adding a broken image URL as a remote asset. This can only be leveraged by an authenticated user with permission to create or edit assets.
Max CVSS
7.1
EPSS Score
0.05%
Published
2021-08-30
Updated
2021-09-03
Mautic versions 1.0.0 - 2.11.0 are vulnerable to allowing any authorized Mautic user session (must be logged into Mautic) to use the Filemanager to download any file from the server that the web user has access to.
Max CVSS
6.5
EPSS Score
0.06%
Published
2018-01-03
Updated
2021-01-25
For Mautic versions prior to 3.3.4/4.0.0, there is an XSS vulnerability on Mautic's password reset page where a vulnerable parameter, "bundle," in the URL could allow an attacker to execute Javascript code. The attacker would be required to convince or trick the target into clicking a password reset URL with the vulnerable parameter utilized.
Max CVSS
6.3
EPSS Score
0.10%
Published
2021-08-30
Updated
2021-09-10
Mautic version 2.1.0 - 2.11.0 is vulnerable to an inline JS XSS attack when using Mautic forms on a Mautic landing page using GET parameters to pre-populate the form.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-01-03
Updated
2021-01-25
An issue was discovered in Mautic 2.13.1. There is Stored XSS via the authorUrl field in config.json.
Max CVSS
6.1
EPSS Score
0.06%
Published
2019-09-06
Updated
2021-01-25
An issue was discovered in Mautic 2.13.1. It has Stored XSS via the company name field.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-09-20
Updated
2019-09-23
In all versions prior to Mautic 3.3.2, secret parameters such as database credentials could be exposed publicly by an authorized admin user through leveraging Symfony parameter syntax in any of the free text fields in Mautic’s configuration that are used in publicly facing parts of the application.
Max CVSS
5.8
EPSS Score
0.05%
Published
2021-03-23
Updated
2022-07-29
The commons_discussion_views_default_views function in modules/features/commons_discussion/commons_discussion.views_default.inc in the Drupal Commons module 6.x-2.x before 6.x-2.8 for Drupal does not properly enforce intended node access restrictions, which might allow remote attackers to obtain sensitive information via the recent comments listing.
Max CVSS
5.0
EPSS Score
0.25%
Published
2012-10-31
Updated
2012-11-13
The Commons Group module before 7.x-3.1 for Drupal, as used in the Commons module before 7.x-3.1, does not properly restrict access to groups, which allows remote attackers to post arbitrary content to groups via unspecified vectors.
Max CVSS
5.0
EPSS Score
0.78%
Published
2013-07-16
Updated
2017-08-29
The Commons Wikis module before 7.x-3.1 for Drupal, as used in the Commons module before 7.x-3.1, does not properly restrict access to groups, which allows remote attackers to post arbitrary content to groups via unspecified vectors.
Max CVSS
5.0
EPSS Score
0.44%
Published
2013-07-16
Updated
2013-07-17
The function mt_rand is used to generate session tokens, this function is cryptographically flawed due to its nature being one pseudorandomness, an attacker can take advantage of the cryptographically insecure nature of this function to enumerate session tokens for accounts that are not under his/her control This issue affects: Mautic Mautic versions prior to 3.3.4; versions prior to 4.0.0.
Max CVSS
3.5
EPSS Score
0.06%
Published
2021-08-30
Updated
2021-09-03
21 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!