CVE-2012-1296 – elefant/cms
Package
Manager: composer
Name: elefant/cms
Vulnerable Version: >=1.0 <1.0.2-beta || >=1.1 <1.1.5-beta
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:H/RL:U/RC:R
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N
EPSS: 0.00516 pctl0.65709
Details
Elefant CMS Multiple XSS Vulnerabilities Multiple cross-site scripting (XSS) vulnerabilities in `apps/admin/handlers/preview.php` in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.
Metadata
Created: 2022-05-17T01:48:19Z
Modified: 2024-01-12T17:53:13Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-qjjq-rcq8-jw6j/GHSA-qjjq-rcq8-jw6j.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-qjjq-rcq8-jw6j
Finding: F425
Auto approve: 1