GHSA-m9mf-rqx6-2xpc

Suggest an improvement
Source
https://github.com/advisories/GHSA-m9mf-rqx6-2xpc
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/12/GHSA-m9mf-rqx6-2xpc/GHSA-m9mf-rqx6-2xpc.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-m9mf-rqx6-2xpc
Aliases
Published
2022-12-01T06:30:25Z
Modified
2024-04-25T21:12:11.157973Z
Severity
  • 5.4 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
ThinkCMF Stored Cross-Site Scripting (XSS)
Details

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).

Database specific
{
    "nvd_published_at": "2022-12-01T05:15:00Z",
    "cwe_ids": [
        "CWE-79"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2024-04-25T20:57:06Z"
}
References

Affected packages

Packagist / thinkcmf/thinkcmf

Package

Name
thinkcmf/thinkcmf
Purl
pkg:composer/thinkcmf/thinkcmf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.8

Affected versions

5.*

5.0-Beta
5.0RC1
5.0RC2
5.0RC3
5.0-RC4
5.0.170607
5.0.170927-rc
5.0.170927
5.0.180103-beta
5.0.180115-RC
5.0.180123
5.0.180501
5.0.180508
5.0.180525
5.0.180626
5.0.180901
5.0.181212
5.0.181231-beta
5.0.181231
5.0.190111
5.0.190312
5.0.190419
5.1.0-beta

v5.*

v5.1.0
v5.1.1
v5.1.2
v5.1.3
v5.1.4
v5.1.5
v5.1.7

v6.*

v6.0.0
v6.0.1
v6.0.3
v6.0.4
v6.0.5
v6.0.6
v6.0.7