CVE-2018-11352

The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wallabag:wallabag:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-21 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11352

Mitre link : CVE-2018-11352

CVE.ORG link : CVE-2018-11352


JSON object : View

Products Affected

wallabag

  • wallabag
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')