ClipperCMS 1.3.3 has stored XSS via the Full Name field of (1) Security -> Manager Users or (2) Security -> Web Users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-12T12:00:00

Updated: 2024-08-05T09:21:40.664Z

Reserved: 2018-07-12T00:00:00

Link: CVE-2018-13998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-12T12:29:00.353

Modified: 2018-09-04T20:01:56.377

Link: CVE-2018-13998

cve-icon Redhat

No data.