CVE-2019-12361

EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.
References
Link Resource
https://github.com/coolboy0816/audit/issues/3 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phome:empirecms:7.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-27 23:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12361

Mitre link : CVE-2019-12361

CVE.ORG link : CVE-2019-12361


JSON object : View

Products Affected

phome

  • empirecms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')