CVE-2018-19509

wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding. Because it is possible to insert arbitrary strings into the database, any JavaScript could be executed by the administrator, leading to XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ens:webgalamb:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19509

Mitre link : CVE-2018-19509

CVE.ORG link : CVE-2018-19509


JSON object : View

Products Affected

ens

  • webgalamb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')