Vulnerability CVE-2021-43675


Published: 2021-12-15

Description:
Lychee-v3 3.2.16 is affected by a Cross Site Scripting (XSS) vulnerability in php/Access/Guest.php. The function exit will terminate the script and print the message to the user. The message will contain albumID which is controlled by the user.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Lycheeorganisation -> Lychee 

 References:
https://github.com/LycheeOrg/Lychee-v3
https://github.com/LycheeOrg/Lychee
https://github.com/LycheeOrg/LycheeOrg.github.io/blob/master/docs/releases.md#v3216

Copyright 2024, cxsecurity.com

 

Back to Top