CVE-2018-20418

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.
Configurations

Configuration 1 (hide)

cpe:2.3:a:craftcms:craft_cms:3.0.25:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-24 04:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-20418

Mitre link : CVE-2018-20418

CVE.ORG link : CVE-2018-20418


JSON object : View

Products Affected

craftcms

  • craft_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')