Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-57427
HistoryJul 27, 2021 - 12:00 a.m.

Navigate CMS Cross-Site Scripting Vulnerability (CNVD-2021-57427)

2021-07-2700:00:00
China National Vulnerability Database
www.cnvd.org.cn
9
navigate cms
cross-site scripting
vulnerability
version 2.9
tools feature

EPSS

0.001

Percentile

24.8%

Navigate CMS, a powerful and intuitive content management system, is vulnerable to a cross-site scripting vulnerability in Navigate CMS version 2.9. The vulnerability can be exploited to conduct cross-site scripting attacks via the “Create” or “Edit” function of the “Tools” feature.

EPSS

0.001

Percentile

24.8%

Related for CNVD-2021-57427