CVE-2018-5249

Cross-site scripting (XSS) vulnerability in Shaarli before 0.8.5 and 0.9.x before 0.9.3 allows remote attackers to inject arbitrary code via the login form's username field (aka the login parameter to the ban_canLogin function in index.php).
References
Link Resource
https://github.com/shaarli/Shaarli/pull/1046 Release Notes Third Party Advisory
https://github.com/shaarli/Shaarli/releases/tag/v0.8.5 Third Party Advisory
https://github.com/shaarli/Shaarli/releases/tag/v0.9.3 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:shaarli_project:shaarli:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:shaarli_project:shaarli:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-05 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-5249

Mitre link : CVE-2018-5249

CVE.ORG link : CVE-2018-5249


JSON object : View

Products Affected

shaarli_project

  • shaarli
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')