The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-21T16:00:00

Updated: 2024-08-05T08:10:13.320Z

Reserved: 2018-05-21T00:00:00

Link: CVE-2018-11352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-21T16:29:00.297

Modified: 2018-11-09T17:34:27.597

Link: CVE-2018-11352

cve-icon Redhat

No data.