CVE-2019-12361

EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.
References
Link Resource
https://github.com/coolboy0816/audit/issues/3 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:phome:empirecms:7.5.0:*:*:*:*:*:*:*

Information

Published : 2019-05-27 16:29

Updated : 2020-08-24 10:37


NVD link : CVE-2019-12361

Mitre link : CVE-2019-12361


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

phome

  • empirecms