An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-18T03:00:00

Updated: 2024-08-05T06:24:11.387Z

Reserved: 2018-02-17T00:00:00

Link: CVE-2018-7197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-18T03:29:00.243

Modified: 2018-03-05T15:59:39.313

Link: CVE-2018-7197

cve-icon Redhat

No data.