CVE-2018-11011

ruibaby Halo 0.0.2 has stored XSS via the commentAuthor field to FrontCommentController.java.
References
Link Resource
https://github.com/ruibaby/halo/issues/9 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:halo:halo:0.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-12 04:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-11011

Mitre link : CVE-2018-11011

CVE.ORG link : CVE-2018-11011


JSON object : View

Products Affected

halo

  • halo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')