CVE-2018-16625

index.php/Admin/Uploaded in Typesetter 5.1 allows XSS via an SVG file with JavaScript in a SCRIPT element.
References
Link Resource
https://github.com/security-provensec/CVE-2018-16625 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:typesettercms:typesetter:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-13 13:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-16625

Mitre link : CVE-2018-16625

CVE.ORG link : CVE-2018-16625


JSON object : View

Products Affected

typesettercms

  • typesetter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')