CVE-2019-9554

In the 3.1.12 Pro version of Craft CMS, XSS has been discovered in the header insertion field when adding source code at an s/admin/entries/news/new URI.
References
Link Resource
https://packetstormsecurity.com/files/151944/Craft-CMS-3.1.12-Pro-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46496 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:craftcms:craft_cms:3.1.12:*:*:*:pro:*:*:*

History

No history.

Information

Published : 2019-12-31 17:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-9554

Mitre link : CVE-2019-9554

CVE.ORG link : CVE-2019-9554


JSON object : View

Products Affected

craftcms

  • craft_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')