CVE-2017-17949

Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cells:blog:3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-28 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17949

Mitre link : CVE-2017-17949

CVE.ORG link : CVE-2017-17949


JSON object : View

Products Affected

cells

  • blog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')