ClipperCMS 1.3.3 has stored XSS via the Full Name field of (1) Security -> Manager Users or (2) Security -> Web Users.
References
Link Resource
https://github.com/ClipperCMS/ClipperCMS/issues/491 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-12T12:00:00

Updated: 2018-07-12T12:57:01

Reserved: 2018-07-12T00:00:00


Link: CVE-2018-13998

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-12T12:29:00.353

Modified: 2018-09-04T20:01:56.377


Link: CVE-2018-13998

JSON object: View

cve-icon Redhat Information

No data.

CWE