CWE
79
Advisory Published
Updated

CVE-2021-39428: XSS

First published: Thu Dec 15 2022(Updated: )

Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for edit_users_head_pic.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Eyoucms Eyoucms=1.5.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-39428?

    CVE-2021-39428 is a Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4.

  • What is the impact of CVE-2021-39428?

    CVE-2021-39428 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for edit_users_head_pic.

  • How can I fix CVE-2021-39428?

    To fix CVE-2021-39428, it is recommended to upgrade to a patched version of eyoucms.

  • What is the severity of CVE-2021-39428?

    CVE-2021-39428 has a severity rating of medium with a CVSS score of 5.4.

  • Where can I find more information about CVE-2021-39428?

    More information about CVE-2021-39428 can be found at the following link: https://github.com/eyoucms/eyoucms/issues/14

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203