Skip to content

XSS vulnerability on email template preview page

Moderate severity GitHub Reviewed Published Jan 4, 2022 in oroinc/platform • Updated Feb 3, 2023

Package

composer oro/platform (Composer)

Affected versions

>= 3.1.0, < 3.1.21
>= 4.1.0, < 4.1.14
>= 4.2.0, < 4.2.8

Patched versions

3.1.21
4.1.14
4.2.8

Description

Summary

Email template preview is vulnerable to XSS payload added to email template content. The attacker should have permission to create or edit an email template. For successful payload, execution attacked user should preview a vulnerable email template.

Workarounds

There are no workarounds that address this vulnerability.

References

@rgrebenchuk rgrebenchuk published to oroinc/platform Jan 4, 2022
Reviewed Jan 4, 2022
Published by the National Vulnerability Database Jan 4, 2022
Published to the GitHub Advisory Database Jan 6, 2022
Last updated Feb 3, 2023

Severity

Moderate
6.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

Weaknesses

CVE ID

CVE-2021-41236

GHSA ID

GHSA-qv7g-j98v-8pp7

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.