CVE-2018-12711

An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-12711

Mitre link : CVE-2018-12711

CVE.ORG link : CVE-2018-12711


JSON object : View

Products Affected

joomla

  • joomla\!
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')