CVE-2021-25977

CVE-2021-25977

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized. By creating a page with a specially crafted page title, a low privileged user can trigger arbitrary JavaScript execution.

Source: CVE-2021-25977

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다