CVE-2017-9448

Cross-site scripting (XSS) vulnerabilities in BigTree CMS through 4.2.18 allow remote authenticated users to inject arbitrary web script or HTML via the description parameter. This issue exists in core\admin\ajax\pages\save-revision.php and core\admin\modules\pages\revisions.php. Low-privileged (administrator) users can attack high-privileged (Developer) users.
References
Link Resource
https://github.com/bigtreecms/BigTree-CMS/issues/294 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigtreecms:bigtree_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-06 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9448

Mitre link : CVE-2017-9448

CVE.ORG link : CVE-2017-9448


JSON object : View

Products Affected

bigtreecms

  • bigtree_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')