Stored Cross-Site Scripting (XSS) Vulnerability in ThinkCMF 6.0.7 Slideshow Management

Stored Cross-Site Scripting (XSS) Vulnerability in ThinkCMF 6.0.7 Slideshow Management

CVE-2022-40849 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).

Learn more about our Web Application Penetration Testing UK.