3.5
CVSSv2

CVE-2021-38602

Published: 12/08/2021 Updated: 16/08/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pluxml pluxml 5.8.7

Vendor Advisories

Debian Bug report logs - #1008264 Multiple security issues Package: src:pluxml; Maintainer for src:pluxml is Tanguy Ortolo <tanguy+debian@ortoloeu>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 25 Mar 2022 16:33:02 UTC Severity: grave Tags: security, upstream Found in version pluxml/56-1 Reply ...

Github Repositories

CVE-2021-38602 A stored cross site scripting vulnerability is present on the Article editing page in version 587 of PluXML User input is not properly sanitized in multiple fields Vulnerable Fields: Headline (optional): Content: Once inserted, XSS can be triggered by visiting the posted article at the link mentioned under Link to article: near the top of the page Headli