Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width" parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-23T13:24:16

Updated: 2021-04-02T11:53:07

Reserved: 2021-03-05T00:00:00


Link: CVE-2021-27969

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-23T14:15:13.837

Modified: 2021-04-02T13:55:18.497


Link: CVE-2021-27969

JSON object: View

cve-icon Redhat Information

No data.

CWE