CVE-2018-16805

In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.
References
Link Resource
https://github.com/b3log/solo/issues/12501 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:b3log:solo:2.9.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-10 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16805

Mitre link : CVE-2018-16805

CVE.ORG link : CVE-2018-16805


JSON object : View

Products Affected

b3log

  • solo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')