CVE-2021-44970

MiniCMS v1.11 was discovered to contain a cross-site scripting (XSS) vulnerability via /mc-admin/page-edit.php.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/43 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:1234n:minicms:1.11:*:*:*:*:*:*:*

History

16 Feb 2022, 20:18

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/bg5sbk/MiniCMS/issues/43 - (MISC) https://github.com/bg5sbk/MiniCMS/issues/43 - Exploit, Issue Tracking, Third Party Advisory
First Time 1234n
1234n minicms
CPE cpe:2.3:a:1234n:minicms:1.11:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

10 Feb 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-10 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-44970

Mitre link : CVE-2021-44970

CVE.ORG link : CVE-2021-44970


JSON object : View

Products Affected

1234n

  • minicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')