Filtered by vendor Jupo Subscriptions
Filtered by product Mezzanine Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-19002 1 Jupo 1 Mezzanine 2021-09-01 6.1 Medium
Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitrary code via the 'Description' field of the component 'admin/blog/blogpost/add/'. This issue is different than CVE-2018-16632.
CVE-2018-16632 1 Jupo 1 Mezzanine 2019-02-26 N/A
Mezzanine CMS v4.3.1 allows XSS via the /admin/blog/blogcategory/add/?_to_field=id&_popup=1 title parameter at admin/blog/blogpost/add/.