CVE-2021-28002

A persistent cross-site scripting vulnerability was discovered in the Excerpt parameter in Textpattern CMS 4.9.0 which allows remote attackers to execute arbitrary code via a crafted payload entered into the URL field. The vulnerability is triggered by users visiting the 'Articles' page.
References
Link Resource
https://www.linkedin.com/in/tushar-vaidya-2111s5/ Third Party Advisory
https://www.exploit-db.com/exploits/49617 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:textpattern:textpattern:4.9.0:*:*:*:*:*:*:*

Information

Published : 2021-08-19 07:39

Updated : 2021-08-23 08:02


NVD link : CVE-2021-28002

Mitre link : CVE-2021-28002


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

textpattern

  • textpattern