Skip to content

Umbraco CMS vulnerable to stored XSS

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 24, 2023

Package

nuget UmbracoCMS.Web (NuGet)

Affected versions

< 7.7.3

Patched versions

7.7.3

Description

Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.

References

Published by the National Vulnerability Database Oct 12, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 26, 2023
Last updated Oct 24, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-15279

GHSA ID

GHSA-xj94-rgf9-cq37

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.