Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-83552
HistoryOct 26, 2021 - 12:00 a.m.

Fork CMS Cross-Site Scripting Vulnerability (CNVD-2021-83552)

2021-10-2600:00:00
China National Vulnerability Database
www.cnvd.org.cn
3
fork cms php cross-site scripting

EPSS

0.001

Percentile

24.8%

Fork CMS is an open source content management system (CMS) developed using PHP. Fork CMS Content Management System version 5.8.0 contains cross-site scripting vulnerabilities that can be exploited by attackers to execute arbitrary Web scripts or HTML.

EPSS

0.001

Percentile

24.8%