CVE

CVE-2018-11512

CVE-2018-11512

Stored cross-site scripting (XSS) vulnerability in the "Website’s name" field found in the "Settings" page under the "General" menu in Creatiwity wityCMS 0.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to admin/settings/general.

Source: CVE-2018-11512

Exit mobile version