CVE-2021-43659

In halo 1.4.14, the function point of uploading the avatar, any file can be uploaded, such as uploading an HTML file, which will cause a stored XSS vulnerability.
References
Link Resource
https://github.com/halo-dev/halo/issues/1522 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:halo:halo:1.4.14:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-24 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-43659

Mitre link : CVE-2021-43659

CVE.ORG link : CVE-2021-43659


JSON object : View

Products Affected

halo

  • halo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')