CVE-2018-15842

WolfCMS 0.8.3.1 has XSS via the /?/admin/page/add slug parameter.
References
Link Resource
https://github.com/wolfcms/wolfcms/issues/679 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolfcms:wolf_cms:0.8.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-25 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15842

Mitre link : CVE-2018-15842

CVE.ORG link : CVE-2018-15842


JSON object : View

Products Affected

wolfcms

  • wolf_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')