CVE-2021-45380

AppCMS 2.0.101 has a XSS injection vulnerability in \templates\m\inc_head.php
References
Link Resource
https://github.com/source-trace/appcms/issues/8 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-23 17:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-45380

Mitre link : CVE-2021-45380

CVE.ORG link : CVE-2021-45380


JSON object : View

Products Affected

appcms

  • appcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')