CVE-2017-20058

A vulnerability classified as problematic was found in Elefant CMS 1.3.12-RC. Affected by this vulnerability is an unknown functionality of the component Version Comparison. The manipulation leads to basic cross site scripting (Persistent). The attack can be launched remotely. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/36 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97255 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:elefantcms:elefantcms:1.3.12:rc:*:*:*:*:*:*

History

28 Jun 2022, 13:06

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.97255 - (MISC) https://vuldb.com/?id.97255 - Third Party Advisory
References (MISC) http://seclists.org/fulldisclosure/2017/Feb/36 - (MISC) http://seclists.org/fulldisclosure/2017/Feb/36 - Exploit, Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Elefantcms elefantcms
Elefantcms
CWE CWE-79
CPE cpe:2.3:a:elefantcms:elefantcms:1.3.12:rc:*:*:*:*:*:*

20 Jun 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-20 05:15

Updated : 2023-12-10 14:22


NVD link : CVE-2017-20058

Mitre link : CVE-2017-20058

CVE.ORG link : CVE-2017-20058


JSON object : View

Products Affected

elefantcms

  • elefantcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)