A cross-site scripting (XSS) vulnerability in inc/core/class.dc.core.php in the media manager in Dotclear through 2.14.1 allows remote authenticated users to upload HTML content containing an XSS payload with the file extension .ahtml.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-02T22:00:00

Updated: 2018-09-02T22:57:01

Reserved: 2018-09-02T00:00:00


Link: CVE-2018-16358

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-02T22:29:00.600

Modified: 2018-10-24T15:17:13.960


Link: CVE-2018-16358

JSON object: View

cve-icon Redhat Information

No data.

CWE