CVE-2021-25974

In Publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS. A user with a “publisher” role is able to inject and execute arbitrary JavaScript code while creating a page/article.
Configurations

Configuration 1 (hide)

cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*

History

12 Nov 2021, 20:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-10 11:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-25974

Mitre link : CVE-2021-25974

CVE.ORG link : CVE-2021-25974


JSON object : View

Products Affected

publify_project

  • publify
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')