CVE-2018-19509

wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding. Because it is possible to insert arbitrary strings into the database, any JavaScript could be executed by the administrator, leading to XSS.
Configurations

Configuration 1

cpe:2.3:a:ens:webgalamb:7.0:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-21 06:44


NVD link : CVE-2018-19509

Mitre link : CVE-2018-19509

Products Affected
No products.
CWE