CVE-2021-23836

An issue was discovered in flatCore before 2.0.0 build 139. A stored XSS vulnerability was identified in the prefs_smtp_psw HTTP request body parameter for the acp interface. An admin user can inject malicious client-side script into the affected parameter without any form of input sanitization. The injected payload will be executed in the browser of a user whenever one visits the affected module page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatcore:flatcore:*:*:*:*:*:*:*:*

History

22 Jan 2021, 16:56

Type Values Removed Values Added
References (MISC) https://github.com/flatCore/flatCore-CMS - (MISC) https://github.com/flatCore/flatCore-CMS - Product, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/160936/flatCore-CMS-XSS-File-Disclosure-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/160936/flatCore-CMS-XSS-File-Disclosure-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://sec-consult.com/vulnerability-lab/ - (MISC) https://sec-consult.com/vulnerability-lab/ - Third Party Advisory
CPE cpe:2.3:a:flatcore:flatcore:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8

15 Jan 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-15 07:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-23836

Mitre link : CVE-2021-23836

CVE.ORG link : CVE-2021-23836


JSON object : View

Products Affected

flatcore

  • flatcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')