CVE-2018-19844

FROG CMS 0.9.5 has XSS via the admin/?/snippet/add name parameter, which is mishandled during an edit action, a related issue to CVE-2018-10319.
References
Configurations

Configuration 1

cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*

Information

Published : 2018-12-31 03:29

Updated : 2019-02-25 09:11


NVD link : CVE-2018-19844

Mitre link : CVE-2018-19844

Products Affected
No products.
CWE