RSS   Vulnerabilities for 'Oroplatform'   RSS

2022-01-04
 
CVE-2021-41236

CWE-79
 

 
OroPlatform is a PHP Business Application Platform. In affected versions the email template preview is vulnerable to XSS payload added to email template content. An attacker must have permission to create or edit an email template. For successful payload, execution the attacked user must preview a vulnerable email template. There are no workarounds that address this vulnerability. Users are advised to upgrade as soon as is possible.

 
 
CVE-2021-43852

CWE-1321
 

 
OroPlatform is a PHP Business Application Platform. In affected versions by sending a specially crafted request, an attacker could inject properties into existing JavaScript language construct prototypes, such as objects. Later this injection may lead to JS code execution by libraries that are vulnerable to Prototype Pollution. This issue has been patched in version 4.2.8. Users unable to upgrade may configure a firewall to drop requests containing next strings: `__proto__` , `constructor[prototype]`, and `constructor.prototype` to mitigate this issue.

 

 >>> Vendor: Oroinc 2 Products
Client relationship management
Oroplatform


Copyright 2024, cxsecurity.com

 

Back to Top