wg7.php in Webgalamb 7.0 makes opportunistic calls to htmlspecialchars() instead of using a templating engine with proper contextual encoding. Because it is possible to insert arbitrary strings into the database, any JavaScript could be executed by the administrator, leading to XSS.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T21:49:26

Updated: 2019-03-17T21:49:26

Reserved: 2018-11-23T00:00:00


Link: CVE-2018-19509

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-21T16:00:31.280

Modified: 2019-03-21T18:44:42.320


Link: CVE-2018-19509

JSON object: View

cve-icon Redhat Information

No data.

CWE