index.php/Admin/Uploaded in Typesetter 5.1 allows XSS via an SVG file with JavaScript in a SCRIPT element.
References
Link Resource
https://github.com/security-provensec/CVE-2018-16625 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T12:54:54

Updated: 2019-05-13T12:54:54

Reserved: 2018-09-06T00:00:00


Link: CVE-2018-16625

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-13T13:29:01.917

Modified: 2019-05-13T15:11:33.137


Link: CVE-2018-16625

JSON object: View

cve-icon Redhat Information

No data.

CWE