RubySec

Providing security resources for the Ruby community

CVE-2021-25975 (publify_core): Cross site scripting in publify

ADVISORIES

GEM

publify_core

SEVERITY

CVSS v3.x: 5.4 (Medium)

UNAFFECTED VERSIONS

  • < 8.0

PATCHED VERSIONS

  • >= 9.2.5

DESCRIPTION

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with ‘publisher’ role to inject malicious JavaScript via the uploaded html file.

RELATED