CVE-2018-8767

joyplus-cms 1.6.0 has XSS in manager/admin_ajax.php?action=save&tab={pre}vod_type via the t_name parameter.
References
Link Resource
https://github.com/joyplus/joyplus-cms/issues/420 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:joyplus-cms_project:joyplus-cms:1.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-18 06:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8767

Mitre link : CVE-2018-8767

CVE.ORG link : CVE-2018-8767


JSON object : View

Products Affected

joyplus-cms_project

  • joyplus-cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')