The Discuss v1.2.1 module in Claromentis 8.2.2 is vulnerable to stored Cross Site Scripting (XSS). An authenticated attacker will be able to place malicious JavaScript in the discussion forum, which is present in the login landing page. A low privilege user can use this to steal the session cookies from high privilege accounts and hijack these, enabling them to hijack the elevated session and perform actions in their security context.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-08T17:00:00

Updated: 2024-08-05T10:10:04.862Z

Reserved: 2018-08-27T00:00:00

Link: CVE-2018-15903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-08T17:29:00.327

Modified: 2018-11-26T17:53:21.437

Link: CVE-2018-15903

cve-icon Redhat

No data.