CVE-2021-32735

Kirby is a content management system. In Kirby CMS versions 3.5.5 and 3.5.6, the Panel's `ListItem` component (used in the pages and files section for example) displayed HTML in page titles as it is. This could be used for cross-site scripting (XSS) attacks. Malicious authenticated Panel users can escalate their privileges if they get access to the Panel session of an admin user. Visitors without Panel access can use the attack vector if the site allows changing site data from a frontend form. Kirby 3.5.7 patches the vulnerability. As a partial workaround, site administrators can protect against attacks from visitors without Panel access by validating or sanitizing provided data from the frontend form.
References
Link Resource
https://github.com/getkirby/kirby/releases/tag/3.5.7 Patch Release Notes Third Party Advisory
https://github.com/getkirby/kirby/security/advisories/GHSA-2f2w-349x-vrqm Patch Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*

History

06 Jul 2021, 18:21

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.5.7 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.5.7 - Patch, Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/getkirby/kirby/security/advisories/GHSA-2f2w-349x-vrqm - (CONFIRM) https://github.com/getkirby/kirby/security/advisories/GHSA-2f2w-349x-vrqm - Patch, Release Notes, Third Party Advisory

02 Jul 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-02 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32735

Mitre link : CVE-2021-32735

CVE.ORG link : CVE-2021-32735


JSON object : View

Products Affected

getkirby

  • kirby
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)