A stored cross-site scripting (XSS) vulnerability in Piranha CMS 11.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by creating a page via the /manager/pages and then adding a markdown content with the XSS payload.
History

Fri, 20 Dec 2024 20:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
Metrics cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N'}


Fri, 20 Dec 2024 19:30:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability in Piranha CMS 11.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by creating a page via the /manager/pages and then adding a markdown content with the XSS payload.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-12-20T00:00:00

Updated: 2024-12-20T19:53:37.105Z

Reserved: 2024-12-06T00:00:00

Link: CVE-2024-55341

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2024-12-20T20:15:23.343

Modified: 2024-12-20T20:15:23.343

Link: CVE-2024-55341

cve-icon Redhat

No data.