CVE-2018-16358

A cross-site scripting (XSS) vulnerability in inc/core/class.dc.core.php in the media manager in Dotclear through 2.14.1 allows remote authenticated users to upload HTML content containing an XSS payload with the file extension .ahtml.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-02 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16358

Mitre link : CVE-2018-16358

CVE.ORG link : CVE-2018-16358


JSON object : View

Products Affected

dotclear

  • dotclear
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')