An XSS issue was discovered in Subsonic Media Server 6.1.1. The podcast subscription form is affected by a stored XSS vulnerability in the add parameter to podcastReceiverAdmin.view; no administrator access is required. By injecting a JavaScript payload, this flaw could be used to manipulate a user's session, or elevate privileges by targeting an administrative user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-21T16:00:00

Updated: 2024-08-05T07:17:52.085Z

Reserved: 2018-04-04T00:00:00

Link: CVE-2018-9282

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-21T16:29:01.673

Modified: 2018-11-09T17:45:32.997

Link: CVE-2018-9282

cve-icon Redhat

No data.