CVE-2018-19597

CMS Made Simple 2.2.8 allows XSS via an uploaded SVG document, a related issue to CVE-2017-16798.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-19 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19597

Mitre link : CVE-2018-19597

CVE.ORG link : CVE-2018-19597


JSON object : View

Products Affected

cmsmadesimple

  • cms_made_simple
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')