5.4
CVSSv3

CVE-2022-40849

Published: 01/12/2022 Updated: 02/12/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

thinkcmf thinkcmf 6.0.7