Zenario CMS 9.0.54156 is vulnerable to Cross Site Scripting (XSS) via upload file to *.SVG. An attacker can send malicious files to victims and steals victim's cookie leads to account takeover. The person viewing the image of a contact can be victim of XSS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-14T14:53:55

Updated: 2024-08-04T03:22:25.534Z

Reserved: 2021-10-04T00:00:00

Link: CVE-2021-41952

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-14T15:15:09.287

Modified: 2022-03-21T05:13:59.437

Link: CVE-2021-41952

cve-icon Redhat

No data.