Skip to content

The Kentico Xperience CMS version 13.0 – 13.0.43 is...

Moderate severity Unreviewed Published Dec 4, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The Kentico Xperience CMS version 13.0 – 13.0.43 is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data.

References

Published by the National Vulnerability Database Dec 3, 2021
Published to the GitHub Advisory Database Dec 4, 2021
Last updated Feb 1, 2023

Severity

Moderate

EPSS score

0.058%
(26th percentile)

Weaknesses

CVE ID

CVE-2021-43991

GHSA ID

GHSA-r763-2x4q-j7xx

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.