CVE-2024-39311 – publify_core
Package
Manager: gem
Name: publify_core
Vulnerable Version: >=0 <10.0.2
Severity
Level: Low
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:P
EPSS: 0.00024 pctl0.05073
Details
Publify Vulnerable To Cross-Site Scripting (XSS) Via Redirects Requiring User Interaction ### Summary A publisher on a `publify` application is able to perform a cross-site scripting attack on an administrator using the redirect functionality. ### Details A publisher on a `publify` application is able to perform a cross-site scripting attack on an administrator using the redirect functionality. The exploitation of this XSS vulnerability requires the administrator to click a malicious link. We can create a redirect to a `javascript:alert()` URL. Whilst the redirect itself doesn't work, on the administrative panel, an a tag is created with the payload as the URI. Upon clicking this link, the XSS is triggered. An attack could attempt to hide their payload by using HTML, or other encodings, as to not make it obvious to an administrator that this is a malicious link. ### PoC A publisher can create a new redirect as shown below. The payload used is `javascript:alert()`.  An administrator will now see this redirect in their overview of the page.  If they click the link on the right, it triggers the XSS.  ### Impact A publisher may attempt to use this vulnerability to escalate their privileges and become an administrator.
Metadata
Created: 2025-03-28T16:34:33Z
Modified: 2025-03-28T16:34:33Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/03/GHSA-8fm5-gg2f-f66q/GHSA-8fm5-gg2f-f66q.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-8fm5-gg2f-f66q
Finding: F008
Auto approve: 1