Vulnerability CVE-2021-25975


Published: 2021-11-10

Description:
In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with ??publisher? role to inject malicious JavaScript via the uploaded html file.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Publify project -> Publify 

 References:
https://github.com/publify/publify/commit/d99c0870d3dbbfde7febdc6cad33199b84770101
https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25974

Copyright 2024, cxsecurity.com

 

Back to Top