In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-10T23:00:00

Updated: 2024-08-05T10:32:54.018Z

Reserved: 2018-09-10T00:00:00

Link: CVE-2018-16805

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-10T23:29:00.253

Modified: 2018-11-09T16:06:07.057

Link: CVE-2018-16805

cve-icon Redhat

No data.