Lucene search

K
githubGitHub Advisory DatabaseGHSA-J4MX-98HW-6RV6
HistoryMay 05, 2023 - 11:13 p.m.

craftcms/cms vulnerable to cross site scripting in RSS feed widget

2023-05-0523:13:02
CWE-79
GitHub Advisory Database
github.com
9
craftcms
xss
vulnerability
patched
rss feed

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.5%

A malformed title in the feed widget of craftcms/cms can deliver an XSS payload. This has been resolved in this commit.

Affected configurations

Vulners
Node
craftcmscraft_cmsRange4.4.3
OR
craftcmscraft_cmsRange3.8.3
CPENameOperatorVersion
craftcms/cmsle4.4.3
craftcms/cmsle3.8.3

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.5%

Related for GHSA-J4MX-98HW-6RV6