CVE-2021-28002

A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles' page.
References
Link Resource
https://www.exploit-db.com/exploits/49617 Exploit Third Party Advisory VDB Entry
https://www.linkedin.com/in/tushar-vaidya-2111s5/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:textpattern:textpattern:4.9.0:*:*:*:*:*:*:*

History

23 Aug 2021, 15:02

Type Values Removed Values Added
CPE cpe:2.3:a:textpattern:textpattern:4.9.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://www.linkedin.com/in/tushar-vaidya-2111s5/ - (MISC) https://www.linkedin.com/in/tushar-vaidya-2111s5/ - Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/49617 - (MISC) https://www.exploit-db.com/exploits/49617 - Exploit, Third Party Advisory, VDB Entry

19 Aug 2021, 14:39

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-19 14:39

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28002

Mitre link : CVE-2021-28002

CVE.ORG link : CVE-2021-28002


JSON object : View

Products Affected

textpattern

  • textpattern
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')