index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-24T04:00:00

Updated: 2024-08-05T11:58:19.360Z

Reserved: 2018-12-23T00:00:00

Link: CVE-2018-20418

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-24T04:29:00.243

Modified: 2019-03-16T01:52:18.507

Link: CVE-2018-20418

cve-icon Redhat

No data.