Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-41236
HistoryJan 04, 2022 - 7:00 p.m.

CVE-2021-41236 XSS vulnerability in oro/platform

2022-01-0419:00:12
CWE-79
GitHub_M
www.cve.org
4
cve-2021-41236
php
business application platform
email template
xss
vulnerability
permission
upgrade

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

EPSS

0.001

Percentile

19.5%

OroPlatform is a PHP Business Application Platform. In affected versions the email template preview is vulnerable to XSS payload added to email template content. An attacker must have permission to create or edit an email template. For successful payload, execution the attacked user must preview a vulnerable email template. There are no workarounds that address this vulnerability. Users are advised to upgrade as soon as is possible.

CNA Affected

[
  {
    "product": "platform",
    "vendor": "oroinc",
    "versions": [
      {
        "status": "affected",
        "version": ">= 3.1.0, < 3.1.21"
      },
      {
        "status": "affected",
        "version": ">= 4.1.0, < 4.1.14"
      },
      {
        "status": "affected",
        "version": ">= 4.2.0, < 4.2.8"
      }
    ]
  }
]

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

EPSS

0.001

Percentile

19.5%

Related for CVELIST:CVE-2021-41236