Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS03ZjJ2LTU4NzctcngzeM4AA5Wz

Code injection in REDAXO

An issue was discovered in REDAXO version 5.15.1, allows attackers to execute arbitrary code and obtain sensitive information via modules.modules.php.

Permalink: https://github.com/advisories/GHSA-7f2v-5877-rx3x
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS03ZjJ2LTU4NzctcngzeM4AA5Wz
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 3 months ago
Updated: 23 days ago


CVSS Score: 7.2
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-7f2v-5877-rx3x, CVE-2024-25298
References: Repository: https://github.com/CpyRe/I-Find-CVE-2024
Blast Radius: 7.2

Affected Packages

packagist:redaxo/source
Dependent packages: 4
Dependent repositories: 10
Downloads: 12,755 total
Affected Version Ranges: <= 5.15.1
No known fixed version
All affected versions: 5.10.0, 5.10.1, 5.11.0, 5.11.1, 5.11.2, 5.12.0, 5.12.1, 5.13.0, 5.13.1, 5.13.2, 5.13.3, 5.14.0, 5.14.1, 5.14.2, 5.14.3, 5.15.0, 5.15.1