Lucene search

K

Mautic Security Vulnerabilities

cve
cve

CVE-2017-1000488

Mautic version 2.1.0 - 2.11.0 is vulnerable to an inline JS XSS attack when using Mautic forms on a Mautic landing page using GET parameters to pre-populate the form.

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-03 04:29 PM
53
cve
cve

CVE-2017-1000489

Mautic versions 2.0.0 - 2.11.0 with a SSO plugin installed could allow a disabled user to still login using email address

8.1CVSS

7.9AI Score

0.002EPSS

2018-01-03 05:29 PM
43
cve
cve

CVE-2017-1000490

Mautic versions 1.0.0 - 2.11.0 are vulnerable to allowing any authorized Mautic user session (must be logged into Mautic) to use the Filemanager to download any file from the server that the web user has access to.

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-03 05:29 PM
47
cve
cve

CVE-2017-8874

Multiple cross-site request forgery (CSRF) vulnerabilities in Mautic 1.4.1 allow remote attackers to hijack the authentication of users for requests that (1) delete email campaigns or (2) delete contacts.

8.8CVSS

9AI Score

0.001EPSS

2017-05-10 05:29 AM
31
cve
cve

CVE-2018-11198

An issue was discovered in Mautic 2.13.1. There is Stored XSS via the authorUrl field in config.json.

6.1CVSS

5.8AI Score

0.001EPSS

2019-09-06 09:15 PM
141
cve
cve

CVE-2018-11200

An issue was discovered in Mautic 2.13.1. It has Stored XSS via the company name field.

6.1CVSS

5.8AI Score

0.001EPSS

2019-09-20 06:15 PM
247
cve
cve

CVE-2020-35124

A cross-site scripting (XSS) vulnerability in the assets component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript through the Referer header of asset downloads.

9.6CVSS

7.9AI Score

0.004EPSS

2021-01-28 06:15 AM
83
4
cve
cve

CVE-2020-35125

A cross-site scripting (XSS) vulnerability in the forms component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript via mautic[return] (a different attack method than CVE-2020-35124, but also related to the Referer concept).

9.6CVSS

8AI Score

0.004EPSS

2021-02-09 10:15 PM
31
cve
cve

CVE-2020-35128

Mautic before 3.2.4 is affected by stored XSS. An attacker with permission to manage companies, an application feature, could attack other users, including administrators. For example, by loading an externally crafted JavaScript file, an attacker could eventually perform actions as the target user....

9CVSS

8.7AI Score

0.003EPSS

2021-01-19 02:15 PM
29
cve
cve

CVE-2021-27908

In all versions prior to Mautic 3.3.2, secret parameters such as database credentials could be exposed publicly by an authorized admin user through leveraging Symfony parameter syntax in any of the free text fields in Mautic’s configuration that are used in publicly facing parts of the application.

5.8CVSS

4.6AI Score

0.001EPSS

2021-03-23 08:15 PM
52
2
cve
cve

CVE-2021-27909

For Mautic versions prior to 3.3.4/4.0.0, there is an XSS vulnerability on Mautic's password reset page where a vulnerable parameter, "bundle," in the URL could allow an attacker to execute Javascript code. The attacker would be required to convince or trick the target into clicking a password rese...

6.3CVSS

6AI Score

0.001EPSS

2021-08-30 04:15 PM
53
2
cve
cve

CVE-2021-27910

Insufficient sanitization / filtering allows for arbitrary JavaScript Injection in Mautic using the bounce management callback function. The values submitted in the "error" and "error_related_to" parameters of the POST request of the bounce management callback will be permanently stored and execute...

8.2CVSS

6.5AI Score

0.001EPSS

2021-08-30 04:15 PM
48
cve
cve

CVE-2021-27911

Mautic versions before 3.3.4/4.0.0 are vulnerable to an inline JS XSS attack through the contact's first or last name and triggered when viewing a contact's details page then clicking on the action drop down and hovering over the Campaigns button. Contact first and last name can be populated from d...

8.3CVSS

5.9AI Score

0.001EPSS

2021-08-30 04:15 PM
49
cve
cve

CVE-2021-27912

Mautic versions before 3.3.4/4.0.0 are vulnerable to an inline JS XSS attack when viewing Mautic assets by utilizing inline JS in the title and adding a broken image URL as a remote asset. This can only be leveraged by an authenticated user with permission to create or edit assets.

7.1CVSS

5AI Score

0.001EPSS

2021-08-30 04:15 PM
50
cve
cve

CVE-2021-27913

The function mt_rand is used to generate session tokens, this function is cryptographically flawed due to its nature being one pseudorandomness, an attacker can take advantage of the cryptographically insecure nature of this function to enumerate session tokens for accounts that are not under his/h...

3.5CVSS

3.9AI Score

0.001EPSS

2021-08-30 04:15 PM
51
cve
cve

CVE-2021-27914

A cross-site scripting (XSS) vulnerability in the installer component of Mautic before 4.3.0 allows admins to inject executable javascript

7.6CVSS

4.8AI Score

0.001EPSS

2022-06-01 04:15 PM
56
17
cve
cve

CVE-2022-25772

A cross-site scripting (XSS) vulnerability in the web tracking component of Mautic before 4.3.0 allows remote attackers to inject executable javascript

9.6CVSS

5.8AI Score

0.004EPSS

2022-06-20 01:15 PM
89
6