Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.
References
Link | Resource |
---|---|
https://github.com/philippe/FrogCMS/issues/20 | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46067/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-12-25 16:29
Updated : 2024-02-04 20:03
NVD link : CVE-2018-20448
Mitre link : CVE-2018-20448
CVE.ORG link : CVE-2018-20448
JSON object : View
Products Affected
frog_cms_project
- frog_cms
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')