icon

We found results for “

CVE-2021-25975

Date: November 10, 2021

Overview

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher” role to inject malicious JavaScript via the uploaded html file.

Details

Publify is vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher” role to inject malicious JavaScript via the uploaded html file.

PoC Details

In incognito mode, sign in with Alice, a “publisher” role user. Browse to the “admin/resources” endpoint and upload a malicious file (we’ll call it “hello.html”), with malicious content..
On another window, login as an admin and access the “files/resource/__/hello.html” endpoint. The payload gets triggered.

Affected Environments

Publify versions 8.0 to 9.2.4

Prevention

Update to Publify version v9.2.5

Language: Ruby

Good to know:

icon

Cross-Site Scripting (XSS)

CWE-79
icon

Upgrade Version

Upgrade to version publify_core - 9.2.5

Learn More

Base Score:
Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope (S): Changed
Confidentiality (C): Low
Integrity (I): Low
Availability (A): None
Base Score:
Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (AU): Single
Confidentiality (C): None
Integrity (I): Partial
Availability (A): None
Additional information: