CVE-2018-1999021

Gleezcms Gleez Cms version 1.3.0 contains a Cross Site Scripting (XSS) vulnerability in Profile page that can result in Inject arbitrary web script or HTML via the profile page editor. This attack appear to be exploitable via The victim must navigate to the attacker's profile page.
References
Link Resource
https://github.com/gleez/cms/issues/797 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gleeztech:gleezcms:1.3.0:*:*:*:*:*:*:*

Information

Published : 2018-07-23 03:29

Updated : 2018-09-19 12:18


NVD link : CVE-2018-1999021

Mitre link : CVE-2018-1999021

Products Affected
No products.
CWE