logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-39428

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-39428

Description:
Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for edit_users_head_pic.
Last updated date:
12/19/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/19/2022
Reference url to background

https://github.com/eyoucms/eyoucms/issues/14

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy