Cross Site Scripting (XSS) in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to execute arbitrary code by injecting arbitrary HTML into the "cID" parameter when creating a new HTML component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-15T13:51:40

Updated: 2024-08-03T21:26:10.804Z

Reserved: 2021-02-25T00:00:00

Link: CVE-2021-27673

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-15T14:15:16.920

Modified: 2022-05-23T22:42:00.830

Link: CVE-2021-27673

cve-icon Redhat

No data.