CVE-2018-11348

Two XSS vulnerabilities are located in the profile edition page of the user panel of the YunoHost 2.7.2 through 2.7.14 web application. By injecting a JavaScript payload, these flaws could be used to manipulate a user's session.
Configurations

Configuration 1 (hide)

cpe:2.3:o:yunohost:yunohost:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-04 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-11348

Mitre link : CVE-2018-11348

CVE.ORG link : CVE-2018-11348


JSON object : View

Products Affected

yunohost

  • yunohost
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')