CVE-2018-10313

WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.
References
Link Resource
https://github.com/wuzhicms/wuzhicms/issues/133 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44617/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-24 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10313

Mitre link : CVE-2018-10313

CVE.ORG link : CVE-2018-10313


JSON object : View

Products Affected

wuzhicms

  • wuzhi_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')