EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-27T22:49:57

Updated: 2024-08-04T23:17:39.782Z

Reserved: 2019-05-27T00:00:00

Link: CVE-2019-12361

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-27T23:29:00.543

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-12361

cve-icon Redhat

No data.