Vulnerability CVE-2017-11594


Published: 2017-07-23   Modified: 2017-07-24

Description:
Cross-site scripting (XSS) vulnerability in the Markdown parser in Loomio before 1.8.0 allows remote attackers to inject arbitrary web script or HTML via non-sanitized Markdown content in a new thread or a thread comment.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Loomio -> Loomio 

 References:
https://github.com/loomio/loomio/commit/63973f71e337ead8ca7b7ae2a043b837032dc3fe
https://github.com/loomio/loomio/issues/4220
https://github.com/loomio/loomio/releases/tag/1.8.0

Copyright 2024, cxsecurity.com

 

Back to Top