Cross-site scripting (XSS) vulnerability in ServiceStack in Progress Sitefinity CMS versions 10.2 through 11.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-28T00:00:00

Updated: 2018-10-15T18:57:01

Reserved: 2018-09-14T00:00:00


Link: CVE-2018-17056

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-28T00:29:02.727

Modified: 2018-11-15T18:25:09.500


Link: CVE-2018-17056

JSON object: View

cve-icon Redhat Information

No data.

CWE