CVE-2018-10227

MiniCMS v1.10 has XSS via the mc-admin/conf.php site_link parameter.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/15 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-19 08:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10227

Mitre link : CVE-2018-10227

CVE.ORG link : CVE-2018-10227


JSON object : View

Products Affected

1234n

  • minicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')