CVE-2021-43991

The Kentico Xperience CMS version 13.0 – 13.0.43 is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data.
References
Link Resource
https://appcheck-ng.com/persistent-xss-kentico-cms/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:kentico:xperience:*:*:*:*:*:*:*:*

History

06 Dec 2021, 15:46

Type Values Removed Values Added
CPE cpe:2.3:a:kentico:xperience:*:*:*:*:*:*:*:*
References (MISC) https://appcheck-ng.com/persistent-xss-kentico-cms/ - (MISC) https://appcheck-ng.com/persistent-xss-kentico-cms/ - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

03 Dec 2021, 15:36

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-03 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43991

Mitre link : CVE-2021-43991

CVE.ORG link : CVE-2021-43991


JSON object : View

Products Affected

kentico

  • xperience
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')