Multiple cross-site scripting (XSS) vulnerabilities in GET requests in FreshRSS 1.11.1 allow remote attackers to inject arbitrary web script or HTML via the (1) c parameter or (2) a parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-29T23:00:00

Updated: 2024-08-05T11:44:20.276Z

Reserved: 2018-11-30T00:00:00

Link: CVE-2018-19782

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-30T15:29:06.303

Modified: 2019-01-30T17:58:04.513

Link: CVE-2018-19782

cve-icon Redhat

No data.