Skip to content

Reflected XSS in SilverStripe

Moderate severity GitHub Reviewed Published Feb 24, 2020 to the GitHub Advisory Database • Updated Feb 6, 2024

Package

composer silverstripe/framework (Composer)

Affected versions

>= 4.5.0, < 4.5.2
>= 4.0.0, < 4.4.5

Patched versions

4.5.2
4.4.5

Description

SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user&#39;s credentials or other sensitive user input.

References

Published by the National Vulnerability Database Feb 17, 2020
Reviewed Feb 18, 2020
Published to the GitHub Advisory Database Feb 24, 2020
Last updated Feb 6, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2019-19325

GHSA ID

GHSA-qvrv-2x7x-78x2

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.