Skip to content

Cross site scripting in Elefant CMS

Moderate severity GitHub Reviewed Published Jun 21, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

composer elefant/cms (Composer)

Affected versions

< 1.3.13

Patched versions

1.3.13

Description

A vulnerability, which was classified as problematic, has been found in Elefant CMS 1.3.12-RC. Affected by this issue is some unknown functionality of the component Title Handler. The manipulation with the input </title> leads to basic cross site scripting (Persistent). The attack may be launched remotely. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.

References

Published by the National Vulnerability Database Jun 20, 2022
Published to the GitHub Advisory Database Jun 21, 2022
Reviewed Jun 29, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-20059

GHSA ID

GHSA-7f7g-8q3x-jpx9

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.