CVE-2018-7197

An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL.
References
Link Resource
https://github.com/pluck-cms/pluck/issues/47 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:pluck-cms:pluck:*:*:*:*:*:*:*:*

Information

Published : 2018-02-18 03:29

Updated : 2018-03-05 03:59


NVD link : CVE-2018-7197

Mitre link : CVE-2018-7197

Products Affected
No products.
CWE