Vulnerability CVE-2021-41236


Published: 2022-01-04

Description:
OroPlatform is a PHP Business Application Platform. In affected versions the email template preview is vulnerable to XSS payload added to email template content. An attacker must have permission to create or edit an email template. For successful payload, execution the attacked user must preview a vulnerable email template. There are no workarounds that address this vulnerability. Users are advised to upgrade as soon as is possible.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Oroinc -> Oroplatform 

 References:
https://github.com/oroinc/platform/security/advisories/GHSA-qv7g-j98v-8pp7
https://github.com/oroinc/platform/commit/2a089c971fc70bc63baf8770d29ee515ce5a415a

Copyright 2024, cxsecurity.com

 

Back to Top