5.4
MEDIUM
CVE-2024-7398
Concrete CMS Calendar Event Addition Stored XSS
Description

Concrete CMS versions 9 through 9.3.3 and versions below 8.5.19 are vulnerable to stored XSS in the calendar event addition feature because the calendar event name was not sanitized on output. Users or groups with permission to create event calendars can embed scripts, and users or groups with permission to modify event calendars can execute scripts. The Concrete CMS Security Team gave this vulnerability a CVSS v4 score of 1.8 with vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N . Thank you, Yusuke Uchida for reporting.

INFO

Published Date :

Sept. 25, 2024, 1:15 a.m.

Last Modified :

Sept. 30, 2024, 4:12 p.m.

Source :

ff5b8ace-8b95-4078-9743-eac1ca5451de

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-7398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Concretecms concrete_cms

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://documentation.concretecms.org/9-x/developers/introduction/version-history/934-release-notes No Types Assigned https://documentation.concretecms.org/9-x/developers/introduction/version-history/934-release-notes Release Notes
    Changed Reference Type https://documentation.concretecms.org/developers/introduction/version-history/8519-release-notes No Types Assigned https://documentation.concretecms.org/developers/introduction/version-history/8519-release-notes Release Notes
    Changed Reference Type https://github.com/concretecms/concretecms/commit/7c8ed0d1d9db0d7f6df7fa066e0858ea618451a5 No Types Assigned https://github.com/concretecms/concretecms/commit/7c8ed0d1d9db0d7f6df7fa066e0858ea618451a5 Patch
    Changed Reference Type https://github.com/concretecms/concretecms/pull/12183 No Types Assigned https://github.com/concretecms/concretecms/pull/12183 Patch
    Changed Reference Type https://github.com/concretecms/concretecms/pull/12184 No Types Assigned https://github.com/concretecms/concretecms/pull/12184 Patch
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:* versions up to (excluding) 8.5.19 *cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.3.3
  • CVE Received by ff5b8ace-8b95-4078-9743-eac1ca5451de

    Sep. 25, 2024

    Action Type Old Value New Value
    Added Description Concrete CMS versions 9 through 9.3.3 and versions below 8.5.19 are vulnerable to stored XSS in the calendar event addition feature because the calendar event name was not sanitized on output. Users or groups with permission to create event calendars can embed scripts, and users or groups with permission to modify event calendars can execute scripts. The Concrete CMS Security Team gave this vulnerability a CVSS v4 score of 1.8 with vector CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N . Thank you, Yusuke Uchida for reporting.
    Added Reference ConcreteCMS https://github.com/concretecms/concretecms/commit/7c8ed0d1d9db0d7f6df7fa066e0858ea618451a5 [No types assigned]
    Added Reference ConcreteCMS https://github.com/concretecms/concretecms/pull/12183 [No types assigned]
    Added Reference ConcreteCMS https://github.com/concretecms/concretecms/pull/12184 [No types assigned]
    Added Reference ConcreteCMS https://documentation.concretecms.org/9-x/developers/introduction/version-history/934-release-notes [No types assigned]
    Added Reference ConcreteCMS https://documentation.concretecms.org/developers/introduction/version-history/8519-release-notes [No types assigned]
    Added CWE ConcreteCMS CWE-79
    Added CVSS V4.0 ConcreteCMS CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7398 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7398 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability