CVE-2021-44911

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
XE before 1.11.6 is vulnerable to Unrestricted file upload via modules/menu/menu.admin.controller.php. When uploading the Mouse over button and When selected button, there is no restriction on the file suffix, which leads to any file uploading to the files directory. Since .htaccess only restricts the PHP type, uploading HTML-type files leads to stored XSS vulnerabilities.
Overview
  • CVE ID
  • CVE-2021-44911
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-09T16:15:14
  • Last Modified Date
  • 2022-02-16T22:15:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xpressengine:xpressengine:*:*:*:*:*:*:*:* 1 OR 1.11.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/xpressengine/xe-core/issues/2434 Exploit Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:32:29 Added to TrackCVE
2022-12-06 08:54:48 2022-02-09T16:15Z 2022-02-09T16:15:14 CVE Published Date updated
2022-12-06 08:54:48 2022-02-16T22:15:21 CVE Modified Date updated
2022-12-06 08:54:48 Analyzed Vulnerability Status updated