CVE-2018-16248

b3log Solo 2.9.3 has XSS in the Input page under the "Publish Articles" menu with an ID of "articleTags" stored in the "tag" JSON field, which allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name in an admin-authenticated HTTP request.
References
Link Resource
https://github.com/b3log/solo/issues/12489 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:b3log:solo:2.9.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-16248

Mitre link : CVE-2018-16248

CVE.ORG link : CVE-2018-16248


JSON object : View

Products Affected

b3log

  • solo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')