AeroCMS v0.0.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability via view_all_comments.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comments text field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-08T08:23:35

Updated: 2022-04-08T17:06:23

Reserved: 2022-03-14T00:00:00


Link: CVE-2022-27063

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-08T09:15:11.580

Modified: 2022-04-13T20:50:24.707


Link: CVE-2022-27063

JSON object: View

cve-icon Redhat Information

No data.

CWE