CVE-2017-20061

A vulnerability has been found in Elefant CMS 1.3.12-RC and classified as problematic. This vulnerability affects unknown code of the file /admin/extended. The manipulation of the argument name with the input %3Cimg%20src=no%20onerror=alert(1)%3E leads to basic cross site scripting (Reflected). The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/36 Mailing List Third Party Advisory
https://vuldb.com/?id.97258 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:elefantcms:elefant_cms:1.3.12:rc:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-20 05:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20061

Mitre link : CVE-2017-20061

CVE.ORG link : CVE-2017-20061


JSON object : View

Products Affected

elefantcms

  • elefant_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)