Multiple cross-site scripting (XSS) vulnerabilities in UliCMS 2019.2 and 2019.1 allow remote attackers to inject arbitrary web script or HTML via the go parameter to admin/index.php, the go parameter to /admin/index.php?register=register, or the error parameter to admin/index.php?action=favicon.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-08T17:36:54

Updated: 2024-08-04T22:55:39.412Z

Reserved: 2019-04-21T00:00:00

Link: CVE-2019-11398

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-08T18:29:00.250

Modified: 2019-06-10T23:29:04.123

Link: CVE-2019-11398

cve-icon Redhat

No data.