ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-01T00:00:00

Updated: 2024-08-03T12:28:42.630Z

Reserved: 2022-09-19T00:00:00

Link: CVE-2022-40849

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-01T05:15:11.890

Modified: 2022-12-02T17:24:33.243

Link: CVE-2022-40849

cve-icon Redhat

No data.