Wolf CMS v0.8.3.1 is affected by cross site scripting (XSS) in the module Add Snippet (/?/admin/snippet/add). This allows an attacker to insert arbitrary JavaScript as user input, which will be executed whenever the affected snippet is loaded.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-30T02:30:10

Updated: 2024-08-04T22:32:00.637Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10646

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-30T03:29:00.300

Modified: 2020-07-29T16:09:01.517

Link: CVE-2019-10646

cve-icon Redhat

No data.