4.3
CVSSv2

CVE-2019-9554

Published: 31/12/2019 Updated: 09/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In the 3.1.12 Pro version of Craft CMS, XSS has been discovered in the header insertion field when adding source code at an s/admin/entries/news/new URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

craftcms craft cms 3.1.12

Exploits

# Exploit Title: Craft CMS 3112 Pro - Cross-Site Scripting # Date: 2019-03-04 # Exploit Author: Ismail Tasdelen # Vendor Homepage: craftcmscom/ # Software Link : githubcom/craftcms/cms # Software : Craft CMS 3112 Pro # Version : 3112 Pro # Vulernability Type : Cross-site Scripting # Vulenrability : Stored XSS # CVE : CVE-201 ...
Craft CMS version 3112 Pro suffers from a cross site scripting vulnerability ...