A cross-site scripting (XSS) vulnerability in inc/core/class.dc.core.php in the media manager in Dotclear through 2.14.1 allows remote authenticated users to upload HTML content containing an XSS payload with the file extension .ahtml.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-02T22:00:00

Updated: 2024-08-05T10:24:31.916Z

Reserved: 2018-09-02T00:00:00

Link: CVE-2018-16358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-02T22:29:00.600

Modified: 2018-10-24T15:17:13.960

Link: CVE-2018-16358

cve-icon Redhat

No data.