CVE-2018-25054

A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is d345e6bc7798bd717a583ec7f545ca387819d5c7. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216960.
References
Link Resource
https://vuldb.com/?ctiid.216960 Permissions Required Third Party Advisory
https://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7 Patch Third Party Advisory
https://vuldb.com/?id.216960 Permissions Required Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:shredzone:cilla:*:*:*:*:*:*:*:*

Information

Published : 2022-12-28 12:15

Updated : 2023-01-06 06:19


NVD link : CVE-2018-25054

Mitre link : CVE-2018-25054

Products Affected
No products.
CWE