Vulnerability CVE-2017-16807


Published: 2017-11-13   Modified: 2017-11-14

Description:
A cross-site Scripting (XSS) vulnerability in Kirby Panel before 2.3.3, 2.4.x before 2.4.2, and 2.5.x before 2.5.7 exists when displaying a specially prepared SVG document that has been uploaded as a content file.

See advisories in our WLB2 database:
Topic
Author
Date
Low
KirbyCMS Cross Site Scripting
Ishaq Mohammed
14.11.2017
Low
Kirby CMS < 2.5.7 Cross-Site Scripting
Ishaq Mohammed
15.11.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kirby -> Panel 
Getkirby -> Panel 

 References:
https://getkirby.com/changelog/kirby-2-5-7
https://packetstormsecurity.com/files/144965/KirbyCMS-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/43140/

Copyright 2024, cxsecurity.com

 

Back to Top