ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content parameter.
References
Link Resource
https://github.com/thinksaas/ThinkSAAS/issues/16 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:23

Updated: 2022-10-03T16:22:23

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-15129

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-07T07:29:00.233

Modified: 2018-10-05T15:35:10.360


Link: CVE-2018-15129

JSON object: View

cve-icon Redhat Information

No data.

CWE