CVE-2018-20520

MiniCMS V1.10 has XSS via the mc-admin/post-edit.php query string, a related issue to CVE-2018-10296 and CVE-2018-16233.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/27 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-27 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20520

Mitre link : CVE-2018-20520

CVE.ORG link : CVE-2018-20520


JSON object : View

Products Affected

1234n

  • minicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')