Cross-Site Scripting (XSS) Vulnerability in EmpireCMS 7.5.0 via e/member/doaction.php

Cross-Site Scripting (XSS) Vulnerability in EmpireCMS 7.5.0 via e/member/doaction.php

CVE-2019-12361 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.

Learn more about our Cms Pen Testing.