Cross Site Scripting (XSS) vulnerability exits in Anchor CMS <=0.12.7 in posts.php. Attackers can use the posts column to upload the title and content containing malicious code to achieve the purpose of obtaining the administrator cookie, thereby achieving other malicious operations.
References
Link Resource
https://www.cnblogs.com/unrealnumb/p/15573449.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-15T22:00:46

Updated: 2021-12-15T22:00:46

Reserved: 2021-11-22T00:00:00


Link: CVE-2021-44116

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-15T22:15:07.250

Modified: 2021-12-20T13:44:55.703


Link: CVE-2021-44116

JSON object: View

cve-icon Redhat Information

No data.

CWE