Skip to content

Stored XSS to full account takeover

High
giohappy published GHSA-rwcv-whm8-fmxm Mar 27, 2024

Package

No package listed

Affected versions

>3.2.0

Patched versions

4.2.3

Description

An issue exists within GEONODE where the current rich text editor is vulnerable to Stored XSS. The applications cookies are set securely, but it is possible to retrieve a victims CSRF token and issue a request to change another user's email address to perform a full account takeover. Due to the script element not impacting the CORS policy, requests will succeed.

Severity

High

CVE ID

CVE-2024-27091

Weaknesses

No CWEs

Credits