CVE-2018-17256

Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
References
Configurations

Configuration 1

cpe:2.3:a:umbraco:umbraco_cms:7.12.3:*:*:*:*:*:*:*

Information

Published : 2018-11-27 07:29

Updated : 2018-12-31 01:21


NVD link : CVE-2018-17256

Mitre link : CVE-2018-17256

Products Affected
No products.
CWE