Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-103651
HistoryOct 24, 2021 - 12:00 a.m.

CamaleonCMS Cross-Site Scripting Vulnerability

2021-10-2400:00:00
China National Vulnerability Database
www.cnvd.org.cn
6
camaleoncms
cross-site scripting
rubyonrails
vulnerability
stored xss
attack
cnvd

EPSS

0.001

Percentile

31.0%

CamaleonCMS is an advanced dynamic content management system (CMS) based on RubyonRails from the CamaleonCMS team.CamaleonCMS has a cross-site scripting vulnerability in versions 0.0.1 through 2.6.0 that stems from a lack of checksum filtering of user-supplied and output data. An attacker could exploit this vulnerability to inject JavaScript and execute a stored XSS attack.

EPSS

0.001

Percentile

31.0%