A cross-site scripting (XSS) vulnerability in the Create Post function of Anchor CMS v0.12.7 allows attackers to execute arbitrary web scripts or HTML.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-01T12:52:22

Updated: 2022-02-01T12:52:22

Reserved: 2022-01-10T00:00:00


Link: CVE-2021-46253

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-01T13:15:09.877

Modified: 2022-02-04T18:52:34.280


Link: CVE-2021-46253

JSON object: View

cve-icon Redhat Information

No data.

CWE