Vulnerability CVE-2022-40849


Published: 2022-12-01

Description:
ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).

 References:
https://github.com/thinkcmf/thinkcmf/issues/737

Copyright 2024, cxsecurity.com

 

Back to Top