CVE-2018-19414

Multiple cross-site scripting (XSS) vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to groups.php; (2) username parameter to login.php; or (3) date parameter to search.php.
Configurations

Configuration 1

cpe:2.3:a:plikli:plikli_cms:4.0.0:*:*:*:*:*:*:*

Information

Published : 2019-01-03 07:29

Updated : 2019-01-14 02:13


NVD link : CVE-2018-19414

Mitre link : CVE-2018-19414

Products Affected
No products.
CWE