Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tOW1mLXJxeDYtMnhwY84AAwGP

ThinkCMF Stored Cross-Site Scripting (XSS)

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).

Permalink: https://github.com/advisories/GHSA-m9mf-rqx6-2xpc
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tOW1mLXJxeDYtMnhwY84AAwGP
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 1 year ago
Updated: 23 days ago


CVSS Score: 5.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-m9mf-rqx6-2xpc, CVE-2022-40849
References: Repository: https://github.com/thinkcmf/thinkcmf
Blast Radius: 0.0

Affected Packages

packagist:thinkcmf/thinkcmf
Dependent packages: 0
Dependent repositories: 1
Downloads: 14,497 total
Affected Version Ranges: < 6.0.8
Fixed in: 6.0.8
All affected versions: 5.0.170607, 5.0.170927, 5.0.180123, 5.0.180501, 5.0.180508, 5.0.180525, 5.0.180626, 5.0.180901, 5.0.181212, 5.0.181231, 5.0.190111, 5.0.190312, 5.0.190419, 5.1.0, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.7, 6.0.0, 6.0.1, 6.0.3, 6.0.4, 6.0.5, 6.0.6, 6.0.7
All unaffected versions: 6.0.8, 6.0.9, 8.0.0