Product:

Squidex

(Squidex\.io)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2023-12-07 CVE-2023-46857 Squidex before 7.9.0 allows XSS via an SVG document to the Upload Assets feature. This occurs because there is an incomplete blacklist in the SVG inspection, allowing JavaScript in the SRC attribute of an IFRAME element. An authenticated attack with assets.create permission is required for exploitation. Squidex 5.4
2023-11-07 CVE-2023-46252 Squidex is an open source headless CMS and content management hub. Affected versions are missing origin verification in a postMessage handler which introduces a Cross-Site Scripting (XSS) vulnerability. The editor-sdk.js file defines three different class-like functions, which employ a global message event listener: SquidexSidebar, SquidexWidget, and SquidexFormField. The registered event listener takes some action based on the type of the received message. For example, when the... Squidex 6.1
2023-11-07 CVE-2023-46253 Squidex is an open source headless CMS and content management hub. Affected versions are subject to an arbitrary file write vulnerability in the backup restore feature which allows an authenticated attacker to gain remote code execution (RCE). Squidex allows users with the `squidex.admin.restore` permission to create and restore backups. Part of these backups are the assets uploaded to an App. For each asset, the backup zip archive contains a `.asset` file with the actual content of the... Squidex 7.2
2023-11-07 CVE-2023-46744 Squidex is an open source headless CMS and content management hub. In affected versions a stored Cross-Site Scripting (XSS) vulnerability enables privilege escalation of authenticated users. The SVG element filtering mechanism intended to stop XSS attacks through uploaded SVG images, is insufficient resulting to stored XSS attacks. Squidex allows the CMS contributors to be granted the permission of uploading an SVG asset. When the asset is uploaded, a filtering mechanism is performed to... Squidex 5.4
2023-07-10 CVE-2023-3580 Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0. Squidex 4.3
2023-03-18 CVE-2023-24278 Squidex before 7.4.0 was discovered to contain a squid.svg cross-site scripting (XSS) vulnerability. Squidex 6.1
2023-02-02 CVE-2023-0642 Cross-Site Request Forgery (CSRF) in GitHub repository squidex/squidex prior to 7.4.0. Squidex 6.5
2023-02-02 CVE-2023-0643 Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0. Squidex 6.1