SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user's credentials or other sensitive user input.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-17T19:59:29

Updated: 2024-08-05T02:16:46.824Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2019-19325

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-17T20:15:11.007

Modified: 2020-02-20T20:52:43.137

Link: CVE-2019-19325

cve-icon Redhat

No data.