Skip to main content

CVE-2021-25975: CWE-79 Cross-site Scripting (XSS) in publify_core publify_core

Medium
VulnerabilityCVE-2021-25975cvecve-2021-25975cwe-79
Published: Wed Nov 10 2021 (11/10/2021, 11:10:13 UTC)
Source: CVE
Vendor/Project: publify_core
Product: publify_core

Description

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher” role to inject malicious JavaScript via the uploaded html file.

AI-Powered Analysis

AILast updated: 06/25/2025, 09:30:36 UTC

Technical Analysis

CVE-2021-25975 is a stored Cross-site Scripting (XSS) vulnerability identified in the publify_core product, specifically affecting versions from v8.0 up to v9.2.4. The vulnerability arises due to an unrestricted file upload mechanism that allows users with the 'publisher' role to upload HTML files containing malicious JavaScript code. When these files are later rendered or accessed within the application, the embedded script executes in the context of the victim's browser, potentially leading to session hijacking, unauthorized actions, or data theft. The vulnerability is classified under CWE-79, which pertains to improper neutralization of input during web page generation. The CVSS v3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), user interaction (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L, I:L), with no impact on availability (A:N). This means an attacker must have a publisher role and trick a user into interacting with the malicious content for exploitation. No known exploits in the wild have been reported, and no official patches are linked in the provided data, suggesting that mitigation may require manual intervention or updates from the vendor. The vulnerability's scope is limited to users with publisher privileges, but the impact can extend to other users who view the malicious content, potentially compromising their browser sessions or data confidentiality.

Potential Impact

For European organizations using publify_core versions between v8.0 and v9.2.4, this vulnerability poses a risk primarily to web applications that rely on publisher roles for content management. The stored XSS can lead to unauthorized script execution in users' browsers, potentially resulting in session hijacking, credential theft, or unauthorized actions performed on behalf of legitimate users. This can undermine the integrity and confidentiality of organizational data and user information. Given the medium CVSS score and the requirement for a publisher role, the threat is more significant in environments where publisher accounts are numerous or less strictly controlled. Organizations in sectors such as media, publishing, education, or any that use publify_core for content management may face reputational damage, data breaches, or compliance issues under GDPR if personal data is exposed. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially if attackers develop targeted exploits. Additionally, the scope change in the CVSS vector indicates that exploitation can affect components beyond the initially compromised privilege level, potentially impacting a broader user base.

Mitigation Recommendations

1. Restrict publisher role assignments strictly to trusted personnel and regularly audit these accounts to minimize the attack surface. 2. Implement input validation and sanitization on file uploads, specifically restricting or sanitizing HTML content to prevent embedded scripts. 3. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts within the application context. 4. Monitor and review uploaded files for suspicious content before publishing, possibly using automated scanning tools that detect malicious scripts. 5. Upgrade publify_core to the latest version if patches addressing this vulnerability become available; if not, consider applying custom patches or workarounds to sanitize uploaded content. 6. Educate users, especially those with elevated privileges, about the risks of interacting with untrusted content and the importance of security hygiene. 7. Implement web application firewalls (WAF) with rules to detect and block common XSS payloads targeting the application. 8. Conduct regular security assessments and penetration testing focused on file upload functionalities to detect similar vulnerabilities proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Mend
Date Reserved
2021-01-22T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983bc4522896dcbedc6e

Added to database: 5/21/2025, 9:09:15 AM

Last enriched: 6/25/2025, 9:30:36 AM

Last updated: 7/28/2025, 11:22:50 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats