CVE-2018-18019

XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tribulant:slideshow_gallery:1.6.8:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-04-15 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-18019

Mitre link : CVE-2018-18019

CVE.ORG link : CVE-2018-18019


JSON object : View

Products Affected

tribulant

  • slideshow_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')