Vulnerabilities (CVE)

Filtered by vendor Getgrav Subscribe
Filtered by product Grav
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31506 1 Getgrav 1 Grav 2024-02-15 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Grav versions 1.7.44 and before, allows remote authenticated attackers to execute arbitrary web scripts or HTML via the onmouseover attribute of an ISINDEX element.
CVE-2023-37897 1 Getgrav 1 Grav 2024-02-05 N/A 8.8 HIGH
Grav is a file-based Web-platform built in PHP. Grav is subject to a server side template injection (SSTI) vulnerability. The fix for another SSTI vulnerability using `|map`, `|filter` and `|reduce` twigs implemented in the commit `71bbed1` introduces bypass of the denylist due to incorrect return value from `isDangerousFunction()`, which allows to execute the payload prepending double backslash (`\\`). The `isDangerousFunction()` check in version 1.7.42 and onwards retuns `false` value instead of `true` when the `\` symbol is found in the `$name`. This vulnerability can be exploited if the attacker has access to: 1. an Administrator account, or 2. a non-administrator, user account that has Admin panel access and Create/Update page permissions. A fix for this vulnerability has been introduced in commit `b4c6210` and is included in release version `1.7.42.2`. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2022-2073 1 Getgrav 1 Grav 2024-02-04 6.5 MEDIUM 7.2 HIGH
Code Injection in GitHub repository getgrav/grav prior to 1.7.34.
CVE-2022-0970 1 Getgrav 1 Grav 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository getgrav/grav prior to 1.7.31.
CVE-2022-1173 1 Getgrav 1 Grav 2024-02-04 3.5 LOW 5.4 MEDIUM
stored xss in GitHub repository getgrav/grav prior to 1.7.33.
CVE-2022-0743 1 Getgrav 1 Grav 2024-02-04 3.5 LOW 4.6 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository getgrav/grav prior to 1.7.31.
CVE-2021-3924 1 Getgrav 1 Grav 2024-02-04 5.0 MEDIUM 7.5 HIGH
grav is vulnerable to Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2021-3818 1 Getgrav 1 Grav 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
grav is vulnerable to Reliance on Cookies without Validation and Integrity Checking
CVE-2022-0268 1 Getgrav 1 Grav 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist getgrav/grav prior to 1.7.28.
CVE-2021-3904 1 Getgrav 1 Grav 2024-02-04 3.5 LOW 5.4 MEDIUM
grav is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-29440 1 Getgrav 1 Grav 2024-02-04 6.5 MEDIUM 7.2 HIGH
Grav is a file based Web-platform. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. The issue was addressed in version 1.7.11.
CVE-2020-11529 1 Getgrav 1 Grav 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
Common/Grav.php in Grav before 1.7 has an Open Redirect. This is partially fixed in 1.6.23 and still present in 1.6.x.