Vulnerability CVE-2024-24570


Published: 2024-02-01

Description:
Statamic is a Laravel and Git powered CMS. HTML files crafted to look like jpg files are able to be uploaded, allowing for XSS. This affects the front-end forms with asset fields without any mime type validation, asset fields in the control panel, and asset browser in the control panel. Additionally, if the XSS is crafted in a specific way, the "copy password reset link" feature may be exploited to gain access to a user's password reset token and gain access to their account. The authorized user is required to execute the XSS in order for the vulnerability to occur. In versions 4.46.0 and 3.4.17, the XSS vulnerability has been patched, and the copy password reset link functionality has been disabled.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Statamic CMS Cross Site Scripting
Niklas Schilling
18.02.2024

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://github.com/statamic/cms/security/advisories/GHSA-vqxq-hvxw-9mv9

Copyright 2024, cxsecurity.com

 

Back to Top