CVE-2018-15899

An issue was discovered in MiniCMS 1.10. There is a post.php?date= XSS vulnerability.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/21 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-27 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15899

Mitre link : CVE-2018-15899

CVE.ORG link : CVE-2018-15899


JSON object : View

Products Affected

1234n

  • minicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')