Lucene search

K
githubGitHub Advisory DatabaseGHSA-QCRJ-6FFC-V7HQ
HistoryMar 03, 2023 - 10:45 p.m.

Craft CMS Stored Cross-site Scripting Injection Vulnerability

2023-03-0322:45:50
CWE-79
GitHub Advisory Database
github.com
15
xss
craft cms
stored .

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.0%

Summary

When you insert a payload inside a label name or instruction of an entry type, an XSS happens in the quick post widget on the
admin dashboard.

PoC

Complete instructions, including specific configuration details, to reproduce the vulnerability.

Impact

Tested with the free version of Craft CMS 4.3.6.1

Affected configurations

Vulners
Node
craftcmscraft_cmsRange<3.7.64
OR
craftcmscraft_cmsRange<4.3.7
CPENameOperatorVersion
craftcms/cmslt3.7.64
craftcms/cmslt4.3.7

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.0%

Related for GHSA-QCRJ-6FFC-V7HQ