Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-103379
HistoryOct 28, 2021 - 12:00 a.m.

PiranhaCMS Cross-Site Scripting Vulnerability

2021-10-2800:00:00
China National Vulnerability Database
www.cnvd.org.cn
8
piranhacms
cross-site scripting
vulnerability
.net5
stored xss
low-privilege attacker
page headers

EPSS

0.001

Percentile

19.5%

PiranhaCms is a friendly editor-centric Cms for use with .Net5 for integrating Cms or headless Api. A cross-site scripting vulnerability exists in PiranhaCMS versions 7.0.0 through 9.1.1, which stems from page headers that are not properly cleaned and are vulnerable to stored XSS attacks, and can be exploited by a low-privilege attacker to create A low-authority attacker could use this vulnerability to trigger arbitrary JavaScript execution by creating a page with a specially crafted page title.

EPSS

0.001

Percentile

19.5%

Related for CNVD-2021-103379