CVE-2017-11198

Cross-site scripting (XSS) vulnerability in /application/lib/ajax/get_image.php in FineCMS through 2017-07-12 allows remote attackers to inject arbitrary web script or HTML via the folder, id, or name parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:finecms_project:finecms:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-13 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11198

Mitre link : CVE-2017-11198

CVE.ORG link : CVE-2017-11198


JSON object : View

Products Affected

finecms_project

  • finecms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')