Vulnerability CVE-2021-23838


Published: 2021-01-15

Description:
An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious user can leverage this vulnerability to steal cookies from a victim user and perform a session-hijacking attack, which may then lead to unauthorized access to the site.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
flatCore CMS XSS / File Disclosure / SQL Injection
Calvin Phang
14.01.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Flatcore -> Flatcore 

 References:
http://packetstormsecurity.com/files/160936/flatCore-CMS-XSS-File-Disclosure-SQL-Injection.html
https://github.com/flatCore/flatCore-CMS
https://sec-consult.com/vulnerability-lab/

Copyright 2024, cxsecurity.com

 

Back to Top