An issue was discovered in baserCMS before 4.1.4. In the Register New Category feature of the Upload menu, the category name can be used for XSS via the data[UploaderCategory][name] parameter to an admin/uploader/uploader_categories/edit URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-05T08:00:00

Updated: 2024-08-05T11:23:08.550Z

Reserved: 2018-11-05T00:00:00

Link: CVE-2018-18943

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-05T09:29:00.617

Modified: 2018-12-10T20:45:29.843

Link: CVE-2018-18943

cve-icon Redhat

No data.