CVE-2021-25977

Source
https://nvd.nist.gov/vuln/detail/CVE-2021-25977
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-25977.json
Aliases
Published
2021-10-25T13:15:07Z
Modified
2023-11-29T08:44:29.931040Z
Details

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized. By creating a page with a specially crafted page title, a low privileged user can trigger arbitrary JavaScript execution.

References

Affected packages

Git / github.com/PiranhaCMS/piranha.core

Affected ranges

Type
GIT
Repo
https://github.com/PiranhaCMS/piranha.core
Events
Introduced
0The exact introduced commit is unknown
Fixed
Type
GIT
Repo
https://github.com/piranhacms/piranha.core
Events

Affected versions

v.*

v.6.1.1

v4.*

v4.0.0
v4.0.0-alpha1
v4.0.0-alpha3
v4.0.0-alpha4
v4.0.0-alpha5
v4.0.0-alpha6
v4.0.0-alpha7
v4.0.0-alpha8
v4.0.0-alpha9
v4.0.0-beta1
v4.0.0-rc1
v4.0.1
v4.1.0
v4.1.0-alpha1
v4.1.0-beta1
v4.1.0-beta2
v4.1.1
v4.2.0
v4.2.0-alpha1
v4.2.0-alpha2
v4.2.0-beta1
v4.2.1
v4.3.0
v4.3.0-beta1
v4.3.1

v5.*

v5.0.0
v5.0.0-alpha1
v5.0.0-beta1
v5.0.1
v5.1.0
v5.1.0-alpha1
v5.1.0-beta1
v5.1.1
v5.1.2
v5.2.0
v5.2.0-beta1
v5.2.0-beta2
v5.2.1
v5.3.0
v5.3.0-beta1
v5.3.1
v5.4.0

v6.*

v6.0.0
v6.0.1
v6.0.2
v6.1.0

v7.*

v7.0-sr2
v7.0-sr3
v7.0-sr4
v7.0-sr5
v7.0.0
v7.0.0-alpha1
v7.0.0-alpha2
v7.0.0-beta1
v7.0.1
v7.1.0

v8.*

v8.0
v8.0-sr1
v8.0-sr2
v8.1
v8.1-sr1
v8.2
v8.3
v8.3-sr1
v8.3-sr2
v8.4
v8.4-sr1
v8.4-sr2
v8.4-sr3

v9.*

v9.0
v9.0-beta1
v9.0-rc1
v9.0-rc2
v9.0-sr1
v9.1
v9.1-alpha1
v9.1-alpha2
v9.1-beta1
v9.1-sr1