Lucene search

K
rubygemsRubySecRUBY:PUBLIFY_CORE-2021-25974
HistoryMay 23, 2022 - 9:00 p.m.

Cross site scripting in publify

2022-05-2321:00:00
RubySec
github.com
8
publify
xss
vulnerability
versions
user role
javascript
injection
execution

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In Publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS. A user
with a ‘publisher’ role is able to inject and execute arbitrary JavaScript code
while creating a page/article.

Affected configurations

Vulners
Node
rubypublify_coreRange9.2.5
VendorProductVersionCPE
rubypublify_core*cpe:2.3:a:ruby:publify_core:*:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Related for RUBY:PUBLIFY_CORE-2021-25974