Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-85602
HistoryOct 23, 2023 - 12:00 a.m.

Evolution CMS Cross-Site Scripting Vulnerability (CNVD-2023-85602)

2023-10-2300:00:00
China National Vulnerability Database
www.cnvd.org.cn
5
evolution cms
cross-site scripting
vulnerability
user-supplied data
exploitation
web script
html
payload

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

21.0%

Evolution CMS is an open source PHP-based content management system (CMS). Evolution CMS suffers from a cross-site scripting vulnerability that stems from the lack of effective filtering and escaping of user-supplied data by the uid parameter, which can be exploited by an attacker to execute arbitrary Web script or HTML by injecting a carefully crafted payload.

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

21.0%