CVE-2018-7198

October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-18 03:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7198

Mitre link : CVE-2018-7198

CVE.ORG link : CVE-2018-7198


JSON object : View

Products Affected

octobercms

  • october
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')