CVE-2019-13970

In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.
Configurations

Configuration 1 (hide)

cpe:2.3:a:antsword_project:antsword:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-19 06:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13970

Mitre link : CVE-2019-13970

CVE.ORG link : CVE-2019-13970


JSON object : View

Products Affected

antsword_project

  • antsword
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')