Stored XSS Vulnerability in PiranhaCMS Versions 7.0.0 to 9.1.1: Improper Sanitization of Page Titles

Stored XSS Vulnerability in PiranhaCMS Versions 7.0.0 to 9.1.1: Improper Sanitization of Page Titles

CVE-2021-25977 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized. By creating a page with a specially crafted page title, a low privileged user can trigger arbitrary JavaScript execution.

Learn more about our Cms Pen Testing.