CVE-2021-33387

Cross Site Scripting Vulnerability in MiniCMS v.1.10 allows attacker to execute arbitrary code via a crafted get request.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/40 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*

History

06 Mar 2023, 18:49

Type Values Removed Values Added
References (MISC) https://github.com/bg5sbk/MiniCMS/issues/40 - (MISC) https://github.com/bg5sbk/MiniCMS/issues/40 - Exploit, Issue Tracking
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.6
First Time 1234n
1234n minicms
CWE CWE-79
CPE cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*

24 Feb 2023, 16:42

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-24 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2021-33387

Mitre link : CVE-2021-33387

CVE.ORG link : CVE-2021-33387


JSON object : View

Products Affected

1234n

  • minicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')