Vulnerability CVE-2021-25967


Published: 2021-12-01

Description:
In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users?? profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim??s browser when they open the malicious profile picture

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
OKFN -> CKAN 

 References:
https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25967

Copyright 2024, cxsecurity.com

 

Back to Top