CVE-2018-19090

tianti 2.3 has stored XSS in the article management module via an article title.
References
Link Resource
https://github.com/xujeff/tianti/issues/27 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:tianti_project:tianti:2.3:*:*:*:*:*:*:*

Information

Published : 2018-11-07 07:29

Updated : 2018-12-11 04:29


NVD link : CVE-2018-19090

Mitre link : CVE-2018-19090

Products Affected
No products.
CWE