Vulnerability CVE-2021-25987


Published: 2021-11-30

Description:
Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post ??body? and ??tags? don??t sanitize malicious javascript during web page generation. Local unprivileged attacker can inject arbitrary code.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HEXO -> HEXO 

 References:
https://github.com/hexojs/hexo/commit/5170df2d3fa9c69e855c4b7c2b084ebfd92d5200
https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25987

Copyright 2024, cxsecurity.com

 

Back to Top