index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.
References
Link | Resource |
---|---|
https://github.com/rdincel1/Craft-CMS-3.0.25---Cross-Site-Scripting | Exploit Third Party Advisory |
https://github.com/craftcms/cms/blob/master/CHANGELOG-v3.md | Release Notes Third Party Advisory |
https://www.exploit-db.com/exploits/46054/ | Exploit VDB Entry Third Party Advisory |
https://www.raifberkaydincel.com/craft-cms-3-0-25-cross-site-scripting-vulnerability.html | Exploit Third Party Advisory |
Configurations
Information
Published : 2018-12-23 20:29
Updated : 2019-03-15 18:52
NVD link : CVE-2018-20418
Mitre link : CVE-2018-20418
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
craftcms
- craft_cms