Skip to content

Camaleon CMS Stored Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 26, 2023

Package

bundler camaleon_cms (RubyGems)

Affected versions

>= 0.0.1, < 2.6.0.1

Patched versions

2.6.0.1

Description

In “Camaleon CMS” application, versions 0.0.1 through 2.6.0 are vulnerable to stored XSS, that allows unprivileged application users to store malicious scripts in the comments section of the post. These scripts are executed in a victim’s browser when they open the page containing the malicious comment.

References

Published by the National Vulnerability Database Oct 20, 2021
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jan 26, 2023
Last updated Jan 26, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-25969

GHSA ID

GHSA-x78v-4fvj-rg9j

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.