CVE-2021-25975

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher” role to inject malicious JavaScript via the uploaded html file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*

History

12 Nov 2021, 20:28

Type Values Removed Values Added
References (CONFIRM) https://github.com/publify/publify/commit/d99c0870d3dbbfde7febdc6cad33199b84770101 - (CONFIRM) https://github.com/publify/publify/commit/d99c0870d3dbbfde7febdc6cad33199b84770101 - Patch, Third Party Advisory
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25974 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25974 - Not Applicable, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*
CWE CWE-79

10 Nov 2021, 12:26

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-10 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-25975

Mitre link : CVE-2021-25975

CVE.ORG link : CVE-2021-25975


JSON object : View

Products Affected

publify_project

  • publify
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')