[MAVEN:GHSA-38RQ-RH9W-CMW6] Cross site scripting in Crafter CMS

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to inject malicious JavaScript code resulting in a stored/blind XSS in the admin panel.

Package Affected Version
pkg:maven/org.craftercms/crafter-core >= 3.0.0, < 3.0.1
Package Fixed Version
pkg:maven/org.craftercms/crafter-core = 3.0.1
ID
MAVEN:GHSA-38RQ-RH9W-CMW6
Severity
moderate
URL
https://github.com/advisories/GHSA-38rq-rh9w-cmw6
Published
2022-05-24T17:34:59
(2 years ago)
Modified
2023-01-27T05:02:59
(20 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.craftercms/crafter-core org.craftercms crafter-core >= 3.0.0 < 3.0.1
Fixed pkg:maven/org.craftercms/crafter-core org.craftercms crafter-core = 3.0.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...