Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-12T08:00:00

Updated: 2024-08-05T19:50:16.480Z

Reserved: 2017-10-11T00:00:00

Link: CVE-2017-15279

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-12T08:29:00.430

Modified: 2017-10-25T12:53:55.703

Link: CVE-2017-15279

cve-icon Redhat

No data.