EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:10

Updated: 2022-10-03T16:23:10

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-1000160

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-17T05:29:00.313

Modified: 2020-07-06T19:55:56.950


Link: CVE-2017-1000160

JSON object: View

cve-icon Redhat Information

No data.

CWE