CVE-2021-27969

Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width" parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:boonex:dolphin:7.4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-23 14:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-27969

Mitre link : CVE-2021-27969

CVE.ORG link : CVE-2021-27969


JSON object : View

Products Affected

boonex

  • dolphin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')