Executive Summary

Informations
Name CVE-2024-27091 First vendor Publication 2024-03-27
Vendor Cve Last vendor Modification 2024-03-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

GeoNode is a geospatial content management system, a platform for the management and publication of geospatial data. An issue exists within GEONODE where the current rich text editor is vulnerable to Stored XSS. The applications cookies are set securely, but it is possible to retrieve a victims CSRF token and issue a request to change another user's email address to perform a full account takeover. Due to the script element not impacting the CORS policy, requests will succeed. This vulnerability is fixed in 4.2.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27091

Sources (Detail)

https://github.com/GeoNode/geonode/commit/e53bdeff331f4b577918927d60477d4b50c...
https://github.com/GeoNode/geonode/security/advisories/GHSA-rwcv-whm8-fmxm
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-03-27 17:27:26
  • First insertion