THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-37160

Formwork has a Cross-site scripting (XSS) vulnerability in Description metadata

AssignerGitHub_M
Reserved2024-06-03
Published2024-06-07
Updated2024-06-07

Description

Formwork is a flat file-based Content Management System (CMS). An attackers (requires administrator privilege) to execute arbitrary web scripts by modifying site options via /panel/options/site. This type of attack is suitable for persistence, affecting visitors across all pages (except the dashboard). This vulnerability is fixed in 1.13.1.



MEDIUM: 4.8CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

< 1.13.1
affected

= 2.0.0-beta.1
affected

References

https://github.com/getformwork/formwork/security/advisories/GHSA-5pxr-7m4j-jjc6

https://github.com/getformwork/formwork/commit/9d471204f7ebb51c3c27131581c2b834315b5e0b

https://github.com/getformwork/formwork/commit/f5312015a5a5e89b95ef2bd07e496f8474d579c5

cve.org CVE-2024-37160

nvd.nist.gov CVE-2024-37160

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-37160
© Copyright 2024 THREATINT. Made in Cyprus with +