CVE-2019-14272

In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-26 12:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14272

Mitre link : CVE-2019-14272

CVE.ORG link : CVE-2019-14272


JSON object : View

Products Affected

silverstripe

  • silverstripe
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')