CVE-2018-11549

An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in "Account Settings -> Member Centre -> Chinese information -> Ordinary member" via a QQ number, as demonstrated by a form[qq_10]= substring.
References
Link Resource
https://github.com/wuzhicms/wuzhicms/issues/139 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-29 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-11549

Mitre link : CVE-2018-11549

CVE.ORG link : CVE-2018-11549


JSON object : View

Products Affected

wuzhicms

  • wuzhi_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')