CVE-2018-19289

An issue was discovered in Valine v1.3.3. It allows HTML injection, which can be exploited for JavaScript execution via an EMBED element in conjunction with a .pdf file.
References
Link Resource
https://github.com/xCss/Valine/issues/127 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:valine.js:valine:1.3.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-15 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19289

Mitre link : CVE-2018-19289

CVE.ORG link : CVE-2018-19289


JSON object : View

Products Affected

valine.js

  • valine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')