EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-17T05:00:00Z

Updated: 2024-09-17T01:26:26.557Z

Reserved: 2017-11-16T00:00:00Z

Link: CVE-2017-1000160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-17T05:29:00.313

Modified: 2020-07-06T19:55:56.950

Link: CVE-2017-1000160

cve-icon Redhat

No data.