Vulnerability CVE-2021-36150


Published: 2021-10-07

Description:
SilverStripe Framework through 4.8.1 allows XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Silverstripe -> Silverstripe 

 References:
https://www.silverstripe.org/download/security-releases/CVE-2021-36150
https://github.com/silverstripe/silverstripe-framework/releases

Copyright 2024, cxsecurity.com

 

Back to Top