CVE-2024-55341 – piranha
Package
Manager: nuget
Name: piranha
Vulnerable Version: >=0 <=11.1.0
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00104 pctl0.29019
Details
Piranha CMS Cross-site Scripting vulnerability A stored cross-site scripting (XSS) vulnerability in Piranha CMS 11.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by creating a page via the /manager/pages and then adding a markdown content with the XSS payload.
Metadata
Created: 2024-12-20T21:30:46Z
Modified: 2024-12-20T21:54:33Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/12/GHSA-mmx8-vrfg-hfmq/GHSA-mmx8-vrfg-hfmq.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-mmx8-vrfg-hfmq
Finding: F425
Auto approve: 1