Skip to content

Withdrawn Advisory: Fat Free CRM Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 23, 2024
Withdrawn This advisory was withdrawn on Feb 23, 2024

Package

bundler fat_free_crm (RubyGems)

Affected versions

<= 0.19.0

Patched versions

None

Description

Withdrawn

This advisory has been withdrawn because the CVE has been disputed and the underlying vulnerability is likely invalid. This link is maintained to preserve external references.

According to maintainers of Fat Free CRM, the CRM comment feature allows certain HTML markup, but santizes the output when rendered to page. This allows safe tags (such as <h1> which the author tested and reported as a vulnerability) but correctly disallows <script> tags and other dangerous entities.

Original Description

HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.

References

Published by the National Vulnerability Database Jun 10, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jan 23, 2023
Withdrawn Feb 23, 2024
Last updated Feb 23, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10226

GHSA ID

GHSA-gmg5-r3c4-3fm9

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.