CVE-2024-7394

Concrete CMS versions 9 through 9.3.2 and below 8.5.18 are vulnerable to Stored XSS in getAttributeSetName().  A rogue administrator could inject malicious code. The Concrete CMS team gave this a CVSS v3.1 rank of 2 with vector AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator  and a CVSS v4.0 rank of 1.8 with vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N . Thanks, m3dium for reporting.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*

History

29 Aug 2024, 13:41

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References () https://documentation.concretecms.org/9-x/developers/introduction/version-history/933-release-notes?pk_vid=e367a434ef4830491723055753d52041 - () https://documentation.concretecms.org/9-x/developers/introduction/version-history/933-release-notes?pk_vid=e367a434ef4830491723055753d52041 - Release Notes, Vendor Advisory
References () https://documentation.concretecms.org/developers/introduction/version-history/8518-release-notes?pk_vid=e367a434ef4830491723055758d52041 - () https://documentation.concretecms.org/developers/introduction/version-history/8518-release-notes?pk_vid=e367a434ef4830491723055758d52041 - Release Notes, Vendor Advisory
References () https://github.com/concretecms/concretecms/commit/c08d9671cec4e7afdabb547339c4bc0bed8eab06 - () https://github.com/concretecms/concretecms/commit/c08d9671cec4e7afdabb547339c4bc0bed8eab06 - Patch
References () https://github.com/concretecms/concretecms/pull/12166 - () https://github.com/concretecms/concretecms/pull/12166 - Issue Tracking, Patch
CPE cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*
Summary
  • (es) Las versiones 9 a 9.3.2 y anteriores a 8.5.18 de Concrete CMS son vulnerables a XSS Almacenado en getAttributeSetName(). Un administrador deshonesto podría inyectar código malicioso. El equipo de Concrete CMS le dio a esto un rango CVSS v3.1 de 2 con vector AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N https:/ /nvd.nist.gov/vuln-metrics/cvss/v3-calculator y un rango CVSS v4.0 de 1,8 con vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A /VC:L/VI:L/VA:N/SC:N/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC: H/AT:N/PR:H/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N . Gracias, m3dium por informar.
First Time Concretecms concrete Cms
Concretecms

08 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-08 17:15

Updated : 2024-08-29 13:41


NVD link : CVE-2024-7394

Mitre link : CVE-2024-7394

CVE.ORG link : CVE-2024-7394


JSON object : View

Products Affected

concretecms

  • concrete_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-20

Improper Input Validation