CVE-2021-41663

A cross-site scripting (XSS) vulnerability exists in Mini CMS V1.11. The vulnerability exists in the article upload: post-edit.php page.
References
Link Resource
http://minicms.com Broken Link Not Applicable
https://github.com/bg5sbk/MiniCMS Product Third Party Advisory
https://github.com/bg5sbk/MiniCMS/issues/41 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:1234n:minicms:1.11:*:*:*:*:*:*:*

History

27 Jun 2022, 16:19

Type Values Removed Values Added
First Time 1234n
1234n minicms
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:1234n:minicms:1.11:*:*:*:*:*:*:*
References (MISC) https://github.com/bg5sbk/MiniCMS - (MISC) https://github.com/bg5sbk/MiniCMS - Product, Third Party Advisory
References (MISC) https://github.com/bg5sbk/MiniCMS/issues/41 - (MISC) https://github.com/bg5sbk/MiniCMS/issues/41 - Exploit, Third Party Advisory
References (MISC) http://minicms.com - (MISC) http://minicms.com - Broken Link, Not Applicable

13 Jun 2022, 18:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-13 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-41663

Mitre link : CVE-2021-41663

CVE.ORG link : CVE-2021-41663


JSON object : View

Products Affected

1234n

  • minicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')