CVE-2018-7035

Cross-site scripting (XSS) vulnerability in Gleez CMS 1.2.0 and 2.0 might allow remote attackers (users) to inject JavaScript via HTML content in an editor, which will result in Stored XSS when an Administrator tries to edit the same content, as demonstrated by use of the source editor for HTML mode in an Add Blog action.
References
Link Resource
https://github.com/gleez/cms/issues/794 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gleezcms:gleez_cms:2.0:*:*:*:*:*:*:*
cpe:2.3:a:gleezcms:gleez_cms:1.2.0:*:*:*:*:*:*:*

Information

Published : 2018-04-05 02:29

Updated : 2018-05-09 06:05


NVD link : CVE-2018-7035

Mitre link : CVE-2018-7035

Products Affected
No products.
CWE