Skip to content

Cross Site Scripting vulnerability in Anchor CMS v.0.12.7...

Moderate severity Unreviewed Published Jun 24, 2024 to the GitHub Advisory Database • Updated Jun 26, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Cross Site Scripting vulnerability in Anchor CMS v.0.12.7 allows a remote attacker to execute arbitrary code via a crafted .pdf file.

References

Published by the National Vulnerability Database Jun 24, 2024
Published to the GitHub Advisory Database Jun 24, 2024
Last updated Jun 26, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-37732

GHSA ID

GHSA-vqjg-5pqm-q7ph

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.