Filtered by vendor Engineercms Project Subscriptions
Filtered by product Engineercms Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36605 1 Engineercms Project 1 Engineercms 2021-08-02 5.4 Medium
engineercms 1.03 is vulnerable to Cross Site Scripting (XSS). There is no escaping in the nickname field on the user list page. When viewing this page, the JavaScript code will be executed in the user's browser.