CVE-2021-38602

PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content.
References
Link Resource
https://github.com/KielVaughn/CVE-2021-38602 Exploit Third Party Advisory
https://pluxml.org/download/changelog.txt Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*

History

16 Aug 2021, 20:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79
CPE cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:*
References (MISC) https://pluxml.org/download/changelog.txt - (MISC) https://pluxml.org/download/changelog.txt - Release Notes, Vendor Advisory
References (MISC) https://github.com/KielVaughn/CVE-2021-38602 - (MISC) https://github.com/KielVaughn/CVE-2021-38602 - Exploit, Third Party Advisory

12 Aug 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-12 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-38602

Mitre link : CVE-2021-38602

CVE.ORG link : CVE-2021-38602


JSON object : View

Products Affected

pluxml

  • pluxml
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')