CVE-2021-44116

Cross Site Scripting (XSS) vulnerability exits in Anchor CMS <=0.12.7 in posts.php. Attackers can use the posts column to upload the title and content containing malicious code to achieve the purpose of obtaining the administrator cookie, thereby achieving other malicious operations.
References
Link Resource
https://www.cnblogs.com/unrealnumb/p/15573449.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:anchorcms:anchor_cms:*:*:*:*:*:*:*:*

History

20 Dec 2021, 13:44

Type Values Removed Values Added
References (MISC) https://www.cnblogs.com/unrealnumb/p/15573449.html - (MISC) https://www.cnblogs.com/unrealnumb/p/15573449.html - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:anchorcms:anchor_cms:*:*:*:*:*:*:*:*

15 Dec 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-15 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44116

Mitre link : CVE-2021-44116

CVE.ORG link : CVE-2021-44116


JSON object : View

Products Affected

anchorcms

  • anchor_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')