Cross-Site Scripting (XSS) Vulnerability in gnuboard youngcart5 up to 5.4.5.1 (Unsupported)

Cross-Site Scripting (XSS) Vulnerability in gnuboard youngcart5 up to 5.4.5.1 (Unsupported)

CVE-2021-4293 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in gnuboard youngcart5 up to 5.4.5.1. Affected is an unknown function of the file adm/menu_list_update.php. The manipulation of the argument me_link leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 5.4.5.2 is able to address this issue. The name of the patch is 70daa537adfa47b87af12d85f1e698fff01785ff. It is recommended to upgrade the affected component. VDB-216954 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Learn more about our Web Application Penetration Testing UK.