Stored cross-site scripting (XSS) vulnerability in the "Website's name" field found in the "Settings" page under the "General" menu in Creatiwity wityCMS 0.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to admin/settings/general.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-28T13:00:00

Updated: 2024-08-05T08:10:14.893Z

Reserved: 2018-05-28T00:00:00

Link: CVE-2018-11512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-28T13:29:00.297

Modified: 2018-06-29T13:31:34.627

Link: CVE-2018-11512

cve-icon Redhat

No data.