Skip to content

Umbraco CMS vulnerable to stored XSS

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Aug 23, 2023

Package

nuget UmbracoCms.Core (NuGet)

Affected versions

<= 8.9.1

Patched versions

None

Description

A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user can inject arbitrary JavaScript code into iframes when editing content using the TinyMCE rich-text editor, as TinyMCE is configured to allow iframes by default in Umbraco CMS.

References

Published by the National Vulnerability Database Dec 30, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 13, 2023
Last updated Aug 23, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.058%
(26th percentile)

Weaknesses

CVE ID

CVE-2020-5809

GHSA ID

GHSA-95qr-67rx-9pgh

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.