Vulnerability CVE-2022-27063


Published: 2022-04-08

Description:
AeroCMS v0.0.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability via view_all_comments.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comments text field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Aerocms project -> Aerocms 

 References:
https://github.com/D4rkP0w4r/AeroCMS-Comment-Stored_XSS-Poc
https://drive.google.com/file/d/1GxOyX1JkG0trfdaCLfe06TR6WLIGoUXE/view?usp=sharing
http://packetstormsecurity.com/files/166649/AeroCMS-0.0.1-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top