CVE-2018-9282

An XSS issue was discovered in Subsonic Media Server 6.1.1. The podcast subscription form is affected by a stored XSS vulnerability in the add parameter to podcastReceiverAdmin.view; no administrator access is required. By injecting a JavaScript payload, this flaw could be used to manipulate a user's session, or elevate privileges by targeting an administrative user.
References
Configurations

Configuration 1

cpe:2.3:a:subsonic:subsonic:6.1.1:*:*:*:*:*:*:*

Information

Published : 2018-09-21 04:29

Updated : 2018-11-09 05:45


NVD link : CVE-2018-9282

Mitre link : CVE-2018-9282

Products Affected
No products.
CWE