CVE-2018-7197

An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL.
References
Link Resource
https://github.com/pluck-cms/pluck/issues/47 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pluck-cms:pluck:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-18 03:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7197

Mitre link : CVE-2018-7197

CVE.ORG link : CVE-2018-7197


JSON object : View

Products Affected

pluck-cms

  • pluck
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')