CVE-2018-19904

Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page "body" field.
References
Configurations

Configuration 1

cpe:2.3:a:xsltcms.org_project:xsltcms.org:-:*:*:*:*:*:*:*

Information

Published : 2018-12-31 03:29

Updated : 2019-02-26 01:22


NVD link : CVE-2018-19904

Mitre link : CVE-2018-19904

Products Affected
No products.
CWE