Gleezcms Gleez Cms version 1.3.0 contains a Cross Site Scripting (XSS) vulnerability in Profile page that can result in Inject arbitrary web script or HTML via the profile page editor. This attack appear to be exploitable via The victim must navigate to the attacker's profile page.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-23T15:00:00Z

Updated: 2024-09-16T22:21:15.258Z

Reserved: 2018-07-23T00:00:00Z

Link: CVE-2018-1999021

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-23T15:29:00.800

Modified: 2018-09-19T12:18:55.987

Link: CVE-2018-1999021

cve-icon Redhat

No data.