Cross Site Scripting (XSS) vulnerability in Users.php in eyoucms 1.5.4 allows remote attackers to run arbitrary code and gain escalated privilege via the filename for edit_users_head_pic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-15T00:00:00

Updated: 2024-08-04T02:06:42.618Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39428

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-15T19:15:16.073

Modified: 2022-12-19T16:20:23.353

Link: CVE-2021-39428

cve-icon Redhat

No data.