Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-pp7q-6j3f-74vj: silverstripe/framework has Cross-site Scripting vulnerability in RedirectorPage

RedirectorPage will allow users to specify a non-url malicious script as the redirection path without validation. Users which follow this url may allow this script to execute within their browser.

ghsa
#xss#vulnerability#git

Skip to content

Navigation Menu

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
  • Pricing

Provide feedback

Saved searches****Use saved searches to filter your results more quickly

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. GHSA-pp7q-6j3f-74vj

silverstripe/framework has Cross-site Scripting vulnerability in RedirectorPage

Moderate severity GitHub Reviewed Published May 27, 2024 to the GitHub Advisory Database

Package

composer silverstripe/framework (Composer)

Affected versions

>= 3.4.0-rc1, < 3.4.6

>= 3.5.0-rc1, < 3.5.4

Patched versions

3.4.6

3.5.4

Description

Published to the GitHub Advisory Database

May 27, 2024

ghsa: Latest News

GHSA-632q-77qj-c89q: LimeSurvey Cross Site Scripting vulnerability