CVE-2018-7465

An XSS issue was discovered in VirtueMart before 3.2.14. All the textareas in the backend of the plugin can be closed by simply adding </textarea> to the value and saving the product/config. By editing back the product/config, the editor's browser will execute everything after the </textarea>, leading to a possible XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtuemart:virtuemart:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-04-26 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7465

Mitre link : CVE-2018-7465

CVE.ORG link : CVE-2018-7465


JSON object : View

Products Affected

virtuemart

  • virtuemart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')