Lucene search

K
githubGitHub Advisory DatabaseGHSA-QV7G-J98V-8PP7
HistoryJan 06, 2022 - 6:34 p.m.

XSS vulnerability on email template preview page

2022-01-0618:34:35
CWE-79
GitHub Advisory Database
github.com
20
xss
vulnerability
email template

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

EPSS

0.001

Percentile

19.5%

Summary

Email template preview is vulnerable to XSS payload added to email template content. The attacker should have permission to create or edit an email template. For successful payload, execution attacked user should preview a vulnerable email template.

Workarounds

There are no workarounds that address this vulnerability.

Affected configurations

Vulners
Node
oroplatformRange4.2.04.2.8
OR
oroplatformRange4.1.04.1.14
OR
oroplatformRange3.1.03.1.21
VendorProductVersionCPE
oroplatform*cpe:2.3:a:oro:platform:*:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

EPSS

0.001

Percentile

19.5%

Related for GHSA-QV7G-J98V-8PP7