CVE-2018-17256

Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:umbraco:umbraco_cms:7.12.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-27 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-17256

Mitre link : CVE-2018-17256

CVE.ORG link : CVE-2018-17256


JSON object : View

Products Affected

umbraco

  • umbraco_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')