CVE-2018-5687

NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.
References
Link Resource
https://gitee.com/copy_cat/newbeecms_xss Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:newsbee_project:newsbee:-:*:*:*:*:*:*:*

Information

Published : 2018-01-14 02:29

Updated : 2018-02-02 04:56


NVD link : CVE-2018-5687

Mitre link : CVE-2018-5687

Products Affected
No products.
CWE