AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php
References
Link Resource
https://github.com/source-trace/appcms/issues/8 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-23T16:09:29

Updated: 2022-01-23T16:12:12

Reserved: 2021-12-20T00:00:00


Link: CVE-2021-45380

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-23T17:15:07.730

Modified: 2022-01-27T16:09:05.753


Link: CVE-2021-45380

JSON object: View

cve-icon Redhat Information

No data.

CWE