Vulnerability CVE-2021-44082


Published: 2022-03-29   Modified: 2022-03-30

Description:
textpattern 4.8.7 is vulnerable to Cross Site Scripting (XSS) via /textpattern/index.php,Body. A remote and unauthenticated attacker can use XSS to trigger remote code execution by uploading a webshell. To do so they must first steal the CSRF token before submitting a file upload request.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Textpattern -> Textpattern 

 References:
https://pentest.co.uk/labs/leveraging-xss-to-get-rce-in-textpattern/
https://www.pentest.co.uk
https://www.cornerpirate.com

Copyright 2024, cxsecurity.com

 

Back to Top