Skip to content

Stored XSS Injection Vulnerability

Low
angrybrad published GHSA-qcrj-6ffc-v7hq Mar 3, 2023

Package

craftcms/cms

Affected versions

4.3.6.1

Patched versions

>=4.3.7

Description

Summary

When you insert a payload inside a label name or instruction of an entry type, an XSS happens in the quick post widget on the
admin dashboard.

PoC

2023-01-30.18-43-49.mp4

Impact

Tested with the free version of Craft CMS 4.3.6.1

Severity

Low

CVE ID

CVE-2023-23927

Weaknesses

No CWEs

Credits