CVE-2018-7465

An XSS issue was discovered in VirtueMart before 3.2.14. All the textareas in the backend of the plugin can be closed by simply adding to the value and saving the product/config. By editing back the product/config, the editor's browser will execute everything after the , leading to a possible XSS.
Configurations

Configuration 1

cpe:2.3:a:virtuemart:virtuemart:*:*:*:*:*:joomla!:*:*

Information

Published : 2018-04-26 07:29

Updated : 2018-06-06 12:50


NVD link : CVE-2018-7465

Mitre link : CVE-2018-7465

Products Affected
No products.
CWE