Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS01aGZtLWc3OTktd2p3Ns4AAs5N

Cross site scripting in Elefant CMS

A vulnerability classified as problematic was found in Elefant CMS 1.3.12-RC. Affected by this vulnerability is an unknown functionality of the component Version Comparison. The manipulation leads to basic cross site scripting (Persistent). The attack can be launched remotely. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.

Permalink: https://github.com/advisories/GHSA-5hfm-g799-wjw6
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS01aGZtLWc3OTktd2p3Ns4AAs5N
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-5hfm-g799-wjw6, CVE-2017-20058
References: Blast Radius: 3.7

Affected Packages

packagist:elefant/cms
Dependent packages: 0
Dependent repositories: 4
Downloads: 852 total
Affected Version Ranges: < 1.3.13
Fixed in: 1.3.13
All affected versions:
All unaffected versions: