Skip to content

Cross-site Scripting in Zenario CMS

Moderate severity GitHub Reviewed Published Mar 15, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

composer tribalsystems/zenario (Composer)

Affected versions

<= 9.0.54156

Patched versions

9.0.55143

Description

Zenario CMS 9.0.54156 is vulnerable to Cross Site Scripting (XSS) via upload file to *.SVG. An attacker can send malicious files to victims and steals victim's cookie leads to account takeover. The person viewing the image of a contact can be victim of XSS.

References

Published by the National Vulnerability Database Mar 14, 2022
Published to the GitHub Advisory Database Mar 15, 2022
Reviewed Mar 28, 2022
Last updated Jan 27, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-41952

GHSA ID

GHSA-x8wj-cqmp-3wmm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.