Progress Sitefinity CMS before 10.1 allows XSS via /Pages Parameter : Page Title, /Content/News Parameter : News Title, /Content/List Parameter : List Title, /Content/Documents/LibraryDocuments/incident-request-attachments Parameter : Document Title, /Content/Images/LibraryImages/newsimages Parameter : Image Title, /Content/links Parameter : Link Title, /Content/links Parameter : Link Title, or /Content/Videos/LibraryVideos/default-video-library Parameter : Video Title.
References
Link Resource
https://www.exploit-db.com/exploits/42792 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-06T15:07:40

Updated: 2019-11-06T15:07:40

Reserved: 2019-11-06T00:00:00


Link: CVE-2017-18639

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-06T16:15:10.540

Modified: 2019-11-08T20:46:26.330


Link: CVE-2017-18639

JSON object: View

cve-icon Redhat Information

No data.

CWE