CVE-2018-17830

The $args variable in addons/mediapool/pages/index.php in REDAXO 5.6.2 is not effectively filtered, because names are not restricted (only values are restricted). The attacker can insert XSS payloads via an index.php?page=mediapool/media&opener_input_field=&args[ substring.
References
Link Resource
https://github.com/redaxo/redaxo4/issues/421 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:redaxo:redaxo:5.6.2:*:*:*:*:*:*:*

Information

Published : 2018-10-01 08:29

Updated : 2018-11-15 08:01


NVD link : CVE-2018-17830

Mitre link : CVE-2018-17830

Products Affected
No products.
CWE