Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-27091
HistoryMar 27, 2024 - 1:01 p.m.

CVE-2024-27091 GeoNode stored XSS to full account takeover

2024-03-2713:01:49
CWE-79
GitHub_M
www.cve.org
geonode
xss
account takeover
geospatial data
rich text editor
csrf token
cors policy
vulnerability
security patch

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

GeoNode is a geospatial content management system, a platform for the management and publication of geospatial data. An issue exists within GEONODE where the current rich text editor is vulnerable to Stored XSS. The applications cookies are set securely, but it is possible to retrieve a victims CSRF token and issue a request to change another user’s email address to perform a full account takeover. Due to the script element not impacting the CORS policy, requests will succeed. This vulnerability is fixed in 4.2.3.

CNA Affected

[
  {
    "vendor": "GeoNode",
    "product": "geonode",
    "versions": [
      {
        "version": ">= 3.2.0, < 4.2.3",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-27091