CVE-2018-20757

MODX Revolution through v2.7.0-pl allows XSS via an extended user field such as Container name or Attribute name.
References
Configurations

Configuration 1

cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*
cpe:2.3:a:modx:modx_revolution:2.7.0:pl:*:*:*:*:*:*

Information

Published : 2019-02-06 05:29

Updated : 2019-02-06 09:34


NVD link : CVE-2018-20757

Mitre link : CVE-2018-20757

Products Affected
No products.
CWE