Cross Site Scripting (XSS) Vulnerability in Zenario CMS 9.0.54156 via SVG File Upload

Cross Site Scripting (XSS) Vulnerability in Zenario CMS 9.0.54156 via SVG File Upload

CVE-2021-41952 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Zenario CMS 9.0.54156 is vulnerable to Cross Site Scripting (XSS) via upload file to *.SVG. An attacker can send malicious files to victims and steals victim's cookie leads to account takeover. The person viewing the image of a contact can be victim of XSS.

Learn more about our Cms Pen Testing.