CVE-2018-9282

An XSS issue was discovered in Subsonic Media Server 6.1.1. The podcast subscription form is affected by a stored XSS vulnerability in the add parameter to podcastReceiverAdmin.view; no administrator access is required. By injecting a JavaScript payload, this flaw could be used to manipulate a user's session, or elevate privileges by targeting an administrative user.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:subsonic:subsonic:6.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-21 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-9282

Mitre link : CVE-2018-9282

CVE.ORG link : CVE-2018-9282


JSON object : View

Products Affected

subsonic

  • subsonic
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')