Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than CVE-2018-17054.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-03T18:00:00

Updated: 2024-08-05T10:39:59.519Z

Reserved: 2018-09-14T00:00:00

Link: CVE-2018-17053

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-03T18:29:00.353

Modified: 2018-11-15T18:27:44.127

Link: CVE-2018-17053

cve-icon Redhat

No data.