Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cspcert

Published: 2018-11-17T00:00:00

Updated: 2018-11-27T19:57:01

Reserved: 2018-09-20T00:00:00


Link: CVE-2018-17256

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-27T19:29:00.197

Modified: 2018-12-31T13:21:15.130


Link: CVE-2018-17256

JSON object: View

cve-icon Redhat Information

No data.

CWE