Two XSS vulnerabilities are located in the profile edition page of the user panel of the YunoHost 2.7.2 through 2.7.14 web application. By injecting a JavaScript payload, these flaws could be used to manipulate a user's session.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-04T17:00:00

Updated: 2018-12-04T16:57:01

Reserved: 2018-05-21T00:00:00


Link: CVE-2018-11348

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-04T17:29:00.353

Modified: 2018-12-27T16:25:56.120


Link: CVE-2018-11348

JSON object: View

cve-icon Redhat Information

No data.

CWE