CVE-2019-9110

XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
References
Link Resource
https://gist.github.com/redeye5/470708bd27ed115b29d0434255b9f7a0 Exploit Third Party Advisory
https://github.com/wuzhicms/wuzhicms/issues/170 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-25 01:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9110

Mitre link : CVE-2019-9110

CVE.ORG link : CVE-2019-9110


JSON object : View

Products Affected

wuzhicms

  • wuzhi_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')