CVE-2021-39428

Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for edit_users_head_pic.
References
Link Resource
https://github.com/eyoucms/eyoucms/issues/14 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:*

History

19 Dec 2022, 16:20

Type Values Removed Values Added
CPE cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/eyoucms/eyoucms/issues/14 - (MISC) https://github.com/eyoucms/eyoucms/issues/14 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-79
First Time Eyoucms
Eyoucms eyoucms

15 Dec 2022, 19:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2021-39428

Mitre link : CVE-2021-39428

CVE.ORG link : CVE-2021-39428


JSON object : View

Products Affected

eyoucms

  • eyoucms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')