Skip to content

ImpressCMS Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Jul 13, 2023 to the GitHub Advisory Database • Updated Nov 8, 2023

Package

composer impresscms/impresscms (Composer)

Affected versions

<= 1.4.5

Patched versions

None

Description

A cross-site scripting (XSS) vulnerability in ImpressCMS v1.4.5 and before allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the smile_code parameter of the component /editprofile.php.

References

Published by the National Vulnerability Database Jul 13, 2023
Published to the GitHub Advisory Database Jul 13, 2023
Reviewed Jul 13, 2023
Last updated Nov 8, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-37785

GHSA ID

GHSA-667r-p4gg-7m2q

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.