Lucene search

K
rubygemsRubySecRUBY:CAMALEON_CMS-2021-25969
HistoryMay 23, 2022 - 9:00 p.m.

Camaleon CMS Stored Cross-site Scripting vulnerability

2022-05-2321:00:00
RubySec
github.com
7
camaleon cms
stored xss
unprivileged users
malicious scripts
comments section
browser execution

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In “Camaleon CMS” application, versions 0.0.1 through 2.6.0 are vulnerable
to stored XSS, that allows unprivileged application users to store malicious scripts
in the comments section of the post. These scripts are executed in a victim’s browser
when they open the page containing the malicious comment.

Affected configurations

Vulners
Node
rubycamaleon_cmsRange2.6.0.1
VendorProductVersionCPE
rubycamaleon_cms*cpe:2.3:a:ruby:camaleon_cms:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Related for RUBY:CAMALEON_CMS-2021-25969