CVE-2018-20121

Podcast Generator 2.7 has stored cross-site scripting (XSS) via the URL addcategory parameter.
Configurations

Configuration 1

cpe:2.3:a:podcastgenerator:podcast_generator:2.7:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-21 07:01


NVD link : CVE-2018-20121

Mitre link : CVE-2018-20121

Products Affected
No products.
CWE