admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching an Edit Page action and entering the Navigation Title or Page Title of a page that is scheduled for future publication (aka a pending page change).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-12T06:00:00

Updated: 2024-08-05T17:11:02.146Z

Reserved: 2017-06-11T00:00:00

Link: CVE-2017-9547

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-12T06:29:00.633

Modified: 2017-06-15T15:39:59.780

Link: CVE-2017-9547

cve-icon Redhat

No data.