Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post “body” and “tags” don’t sanitize malicious javascript during web page generation. Local unprivileged attacker can inject arbitrary code.
Published 2021-11-30 14:15:08
Updated 2021-11-30 16:00:49
Source Mend
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Exploit prediction scoring system (EPSS) score for CVE-2021-25987

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 10 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-25987

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:N/I:P/A:N
3.4
2.9
NIST
4.6
MEDIUM CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
1.5
2.7
NIST
5.0
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1.8
2.7
Mend

CWE ids for CVE-2021-25987

References for CVE-2021-25987

Products affected by CVE-2021-25987

  • Hexo » Hexo » For Node.js
    Versions from including (>=) 0.0.1 and up to, including, (<=) 5.4.0
    cpe:2.3:a:hexo:hexo:*:*:*:*:*:node.js:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!