CVE-2018-7198

October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.
Configurations

Configuration 1

cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:*

Information

Published : 2018-02-18 03:29

Updated : 2020-08-03 12:42


NVD link : CVE-2018-7198

Mitre link : CVE-2018-7198

Products Affected
No products.
CWE