Vulnerability CVE-2021-25894


Published: 2021-04-02

Description:
Magnolia CMS contains a stored cross-site scripting (XSS) vulnerability in the /magnoliaPublic/travel/members/login.html mgnlUserId parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magnolia-cms -> Magnolia cms 

 References:
https://git.magnolia-cms.com/projects/MODULES/repos/public-user-registration/commits/80c096c24d39ba2050b778e68ef838d79d4811dc
https://www.itas.vn/itas-security-team-found-multi-vulnerabilities-on-magnolia-cms-platform/
https://www.magnolia-cms.com/

Copyright 2024, cxsecurity.com

 

Back to Top