CVE-2018-20418

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.
Configurations

Configuration 1

cpe:2.3:a:craftcms:craft_cms:3.0.25:*:*:*:*:*:*:*

Information

Published : 2018-12-24 04:29

Updated : 2019-03-16 01:52


NVD link : CVE-2018-20418

Mitre link : CVE-2018-20418

Products Affected
No products.
CWE