CVE-2022-23047

Exponent CMS 2.6.0patch2 allows an authenticated admin user to inject persistent JavaScript code inside the "Site/Organization Name","Site Title" and "Site Header" parameters while updating the site settings on "/exponentcms/administration/configure_site"
References
Link Resource
https://exponentcms.lighthouseapp.com/projects/61783/tickets/1459 Exploit Issue Tracking Vendor Advisory
https://fluidattacks.com/advisories/franklin/ Exploit Issue Tracking Third Party Advisory
https://github.com/exponentcms/exponent-cms/issues/1546 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:2.6.0:patch2:*:*:*:*:*:*

History

16 Feb 2022, 18:51

Type Values Removed Values Added
CPE cpe:2.3:a:exponentcms:exponent_cms:2.6.0:patch2:*:*:*:*:*:*
First Time Exponentcms
Exponentcms exponent Cms
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://fluidattacks.com/advisories/franklin/ - (MISC) https://fluidattacks.com/advisories/franklin/ - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://exponentcms.lighthouseapp.com/projects/61783/tickets/1459 - (MISC) https://exponentcms.lighthouseapp.com/projects/61783/tickets/1459 - Exploit, Issue Tracking, Vendor Advisory
References (MISC) https://github.com/exponentcms/exponent-cms/issues/1546 - (MISC) https://github.com/exponentcms/exponent-cms/issues/1546 - Exploit, Issue Tracking, Third Party Advisory

09 Feb 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-09 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23047

Mitre link : CVE-2022-23047

CVE.ORG link : CVE-2022-23047


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')