AeroCMS v0.0.1 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the comment_author and comment_content parameters at /post.php. These vulnerabilities allow attackers to execute arbitrary web scripts or HTML via a crafted payload.
References
Link Resource
https://github.com/MegaTKC/AeroCMS/issues/11 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-14T00:00:00

Updated: 2023-04-14T00:00:00

Reserved: 2023-04-07T00:00:00


Link: CVE-2023-29847

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-14T14:15:11.673

Modified: 2023-04-21T18:59:33.187


Link: CVE-2023-29847

JSON object: View

cve-icon Redhat Information

No data.

CWE