Vulnerability CVE-2021-41261


Published: 2021-12-16

Description:
Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 are subject to stored cross site scripting attacks via the preferences footer. The preference footer can only be altered by a site admin. This issue has been resolved in the 0.9.6 release and all users are advised to upgrade. There are no known workarounds.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Galette -> Galette 

 References:
https://github.com/galette/galette/security/advisories/GHSA-28fg-cp22-6c33
https://github.com/galette/galette/commit/0d55bc7f420470e0dbca91ebe7899c592905cbc5

Copyright 2024, cxsecurity.com

 

Back to Top