CVE-2022-40849

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).
References
Link Resource
https://github.com/thinkcmf/thinkcmf/issues/737 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:thinkcmf:thinkcmf:6.0.7:*:*:*:*:*:*:*

Information

Published : 2022-12-01 05:15

Updated : 2022-12-02 05:24


NVD link : CVE-2022-40849

Mitre link : CVE-2022-40849

Products Affected
No products.
CWE