Skip to content

smarty Cross-site Scripting vulnerability in Javascript escaping

High severity GitHub Reviewed Published Mar 28, 2023 in smarty-php/smarty • Updated Feb 1, 2024

Package

composer smarty/smarty (Composer)

Affected versions

>= 4.0.0, < 4.3.1
< 3.1.48

Patched versions

4.3.1
3.1.48

Description

Impact

An attacker could exploit this vulnerability to execute arbitrary JavaScript code in the context of the user's browser session. This may lead to unauthorized access to sensitive user data, manipulation of the web application's behavior, or unauthorized actions performed on behalf of the user.

Patches

Please upgrade to the most recent version of Smarty v3 or v4.

For more information

If you have any questions or comments about this advisory please open an issue in the Smarty repo

References

@wisskid wisskid published to smarty-php/smarty Mar 28, 2023
Published by the National Vulnerability Database Mar 28, 2023
Published to the GitHub Advisory Database Mar 29, 2023
Reviewed Mar 29, 2023
Last updated Feb 1, 2024

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2023-28447

GHSA ID

GHSA-7j98-h7fp-4vwj

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.