CVE-2022-40849

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).
References
Link Resource
https://github.com/thinkcmf/thinkcmf/issues/737 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thinkcmf:thinkcmf:6.0.7:*:*:*:*:*:*:*

History

02 Dec 2022, 17:24

Type Values Removed Values Added
First Time Thinkcmf thinkcmf
Thinkcmf
References (MISC) https://github.com/thinkcmf/thinkcmf/issues/737 - (MISC) https://github.com/thinkcmf/thinkcmf/issues/737 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:thinkcmf:thinkcmf:6.0.7:*:*:*:*:*:*:*
CWE CWE-79

01 Dec 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-01 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-40849

Mitre link : CVE-2022-40849

CVE.ORG link : CVE-2022-40849


JSON object : View

Products Affected

thinkcmf

  • thinkcmf
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')