CVE-2018-19904 - CERT CVE
ID CVE-2018-19904
Sažetak Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page "body" field.
Reference
CVSS
Base: 4.3
Impact: 2.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:M/Au:N/C:N/I:P/A:N
Zadnje važnije ažuriranje 26-02-2019 - 13:22
Objavljeno 31-12-2018 - 15:29