CVE

CVE-2019-9554

CVE-2019-9554

In the 3.1.12 Pro version of Craft CMS, XSS has been discovered in the header insertion field when adding source code at an s/admin/entries/news/new URI.

Source: CVE-2019-9554

Exit mobile version