A Cross Site Scripting (XSS) vulnerability exists in FUEL-CMS 1.5.1 in the Assets page via an SVG file.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/589 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-23T18:42:23

Updated: 2022-02-23T18:42:23

Reserved: 2021-12-06T00:00:00


Link: CVE-2021-44607

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-24T15:15:24.237

Modified: 2022-03-03T13:25:19.140


Link: CVE-2021-44607

JSON object: View

cve-icon Redhat Information

No data.

CWE