Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qdmpwLXZoMjctcjloNc0Wug

Cross-site Scripting in PiranhaCMS

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized. By creating a page with a specially crafted page title, a low privileged user can trigger arbitrary JavaScript execution.

Permalink: https://github.com/advisories/GHSA-jvjp-vh27-r9h5
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qdmpwLXZoMjctcjloNc0Wug
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 2 years ago
Updated: over 1 year ago


CVSS Score: 5.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-jvjp-vh27-r9h5, CVE-2021-25977
References: Repository: https://github.com/PiranhaCMS/piranha.core
Blast Radius: 1.0

Affected Packages

nuget:Piranha
Dependent packages: 0
Dependent repositories: 0
Downloads: 590,279 total
Affected Version Ranges: >= 7.0.0, < 9.2.0
Fixed in: 9.2.0
All affected versions: 7.0.0, 7.0.1, 7.0.2, 7.0.3, 7.1.0, 8.0.0, 8.0.1, 8.0.2, 8.1.0, 8.2.0, 8.3.0, 8.4.0, 8.4.1, 8.4.2, 9.0.0, 9.0.1, 9.1.0, 9.1.1
All unaffected versions: 4.0.0, 4.1.0, 4.1.1, 4.2.0, 4.2.1, 4.3.0, 5.0.0, 5.1.0, 5.1.1, 5.1.2, 5.2.0, 5.2.1, 5.3.0, 5.3.1, 5.4.0, 6.0.0, 6.0.1, 6.1.0, 9.2.0, 10.0.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.1.0, 10.2.0, 10.3.0, 10.4.0, 11.0.0