The Kentico Xperience CMS version 13.0 – 13.0.43 is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data.
References
Link Resource
https://appcheck-ng.com/persistent-xss-kentico-cms/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: AppCheck

Published: 2021-12-03T14:42:31

Updated: 2021-12-03T14:42:31

Reserved: 2021-11-17T00:00:00


Link: CVE-2021-43991

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-03T15:15:08.410

Modified: 2021-12-06T15:46:42.223


Link: CVE-2021-43991

JSON object: View

cve-icon Redhat Information

No data.

CWE