A cross-site scripting (XSS) vulnerability in the admin login panel in 4images version 1.8 allows remote attackers to inject JavaScript via the "redirect" parameter.
References
Link Resource
http://packetstormsecurity.com/files/162946/4Images-1.8-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://github.com/4images/4images/issues/3 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-22T14:49:40

Updated: 2021-06-03T16:06:13

Reserved: 2021-02-16T00:00:00


Link: CVE-2021-27308

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-22T15:15:14.160

Modified: 2022-05-23T22:32:02.527


Link: CVE-2021-27308

JSON object: View

cve-icon Redhat Information

No data.

CWE