CVE-2018-18608

DedeCMS 5.7 SP2 allows XSS via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/feedback.php.
Configurations

Configuration 1

cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:*

Information

Published : 2018-10-23 06:29

Updated : 2018-12-04 02:05


NVD link : CVE-2018-18608

Mitre link : CVE-2018-18608

Products Affected
No products.
CWE