CVE-2021-36605 – engineercms 1.03 is vulnerable to Cross Site Scripting (XSS). There is no escaping in the …

Vuln ID: CVE-2021-36605

Published:  2021-07-30  14:15:18Z

Description: engineercms 1.03 is vulnerable to Cross Site Scripting (XSS). There is no escaping in the nickname field on the user list page. When viewing this page, the JavaScript code will be executed in the user’s browser.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):