Vulnerability CVE-2021-3920


Published: 2021-11-19

Description:
grav-plugin-admin is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Getgrav -> Grav-plugin-admin 

 References:
https://github.com/getgrav/grav-plugin-admin/commit/6463135bf046d8131189c163158cd5db8f7a9675
https://huntr.dev/bounties/ab564760-90c6-4e1d-80c2-852f45034cd1

Copyright 2024, cxsecurity.com

 

Back to Top