Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cspcert

Published: 2018-11-27T21:00:00Z

Updated: 2024-09-17T04:08:55.751Z

Reserved: 2018-09-20T00:00:00

Link: CVE-2018-17256

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-27T19:29:00.197

Modified: 2018-12-31T13:21:15.130

Link: CVE-2018-17256

cve-icon Redhat

No data.