An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-26T19:00:00

Updated: 2024-08-05T08:45:02.148Z

Reserved: 2018-06-24T00:00:00

Link: CVE-2018-12711

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T19:29:00.250

Modified: 2018-08-20T13:48:27.037

Link: CVE-2018-12711

cve-icon Redhat

No data.