Vulnerability CVE-2024-27091


Published: 2024-03-27

Description:
GeoNode is a geospatial content management system, a platform for the management and publication of geospatial data. An issue exists within GEONODE where the current rich text editor is vulnerable to Stored XSS. The applications cookies are set securely, but it is possible to retrieve a victims CSRF token and issue a request to change another user's email address to perform a full account takeover. Due to the script element not impacting the CORS policy, requests will succeed. This vulnerability is fixed in 4.2.3.

 References:
https://github.com/GeoNode/geonode/security/advisories/GHSA-rwcv-whm8-fmxm
https://github.com/GeoNode/geonode/commit/e53bdeff331f4b577918927d60477d4b50cca02f

Copyright 2024, cxsecurity.com

 

Back to Top