CVE-2018-20448

Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.
References
Link Resource
https://github.com/philippe/FrogCMS/issues/20 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46067/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:frog_cms_project:frog_cms:0.9.5:*:*:*:*:*:*:*

Information

Published : 2018-12-25 04:29

Updated : 2019-03-04 07:13


NVD link : CVE-2018-20448

Mitre link : CVE-2018-20448

Products Affected
No products.
CWE