engineercms 1.03 is vulnerable to Cross Site Scripting (XSS). There is no escaping in the nickname field on the user list page. When viewing this page, the JavaScript code will be executed in the user's browser.
References
Link Resource
https://github.com/3xxx/engineercms/issues/52 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-27T14:57:46

Updated: 2021-07-27T14:57:46

Reserved: 2021-07-12T00:00:00


Link: CVE-2021-36605

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-30T14:15:18.173

Modified: 2021-08-02T20:59:38.363


Link: CVE-2021-36605

JSON object: View

cve-icon Redhat Information

No data.

CWE