CVE-2018-19903

Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page title field.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:xsltcms.org_project:xsltcms.org:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-31 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19903

Mitre link : CVE-2018-19903

CVE.ORG link : CVE-2018-19903


JSON object : View

Products Affected

xsltcms.org_project

  • xsltcms.org
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')