CWE
79
Advisory Published
Advisory Published
Updated

CVE-2023-38694: Umbraco CMS vulnerable to possible injection of HTML in an unintended form

First published: Tue Dec 12 2023(Updated: )

#### Impact A user with access to a specific part of the backoffice is able to inject HTML code into a form where it is not intended. #### Explanation of the vulnerability A person with access to the backoffice and the "users" section could send a user invite and inject HTML code into the invite message.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
nuget/Umbraco.CMS>=11.0.0<12.1.0
12.1.0
nuget/Umbraco.CMS>=9.0.0<10.7.0
10.7.0
nuget/Umbraco.CMS>=8.0.0<8.18.10
8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=9.0.0<10.7.0
Umbraco Umbraco Cms>=11.0.0<12.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203