CVE-2017-11594

Cross-site scripting (XSS) vulnerability in the Markdown parser in Loomio before 1.8.0 allows remote attackers to inject arbitrary web script or HTML via non-sanitized Markdown content in a new thread or a thread comment.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:loomio:loomio:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:loomio:loomio:1.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-24 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11594

Mitre link : CVE-2017-11594

CVE.ORG link : CVE-2017-11594


JSON object : View

Products Affected

loomio

  • loomio
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')