Lucene search

K
osvGoogleOSV:GHSA-JVJP-VH27-R9H5
HistoryOct 27, 2021 - 6:53 p.m.

Cross-site Scripting in PiranhaCMS

2021-10-2718:53:03
Google
osv.dev
6
piranhacms
cross-site scripting
stored xss
vulnerability
javascript execution

EPSS

0.001

Percentile

19.5%

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized. By creating a page with a specially crafted page title, a low privileged user can trigger arbitrary JavaScript execution.

EPSS

0.001

Percentile

19.5%

Related for OSV:GHSA-JVJP-VH27-R9H5