CVE-2017-5197

There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2. The attack vector is a page name. An example payload is a crafted JavaScript event handler within a malformed SVG element.
References
Link Resource
https://www.silverstripe.org/download/security-releases/ Vendor Advisory
http://www.securityfocus.com/bid/96572 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:silverstripe:silverstripe:3.5.0:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*

Information

Published : 2017-03-05 22:59

Updated : 2019-03-19 05:12


NVD link : CVE-2017-5197

Mitre link : CVE-2017-5197


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

silverstripe

  • silverstripe