Gleezcms Gleez Cms version 1.3.0 contains a Cross Site Scripting (XSS) vulnerability in Profile page that can result in Inject arbitrary web script or HTML via the profile page editor. This attack appear to be exploitable via The victim must navigate to the attacker's profile page.
References
Link Resource
https://github.com/gleez/cms/issues/797 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:22

Updated: 2022-10-03T16:22:22

Reserved: 2018-07-19T00:00:00


Link: CVE-2018-1999021

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-23T15:29:00.800

Modified: 2018-09-19T12:18:55.987


Link: CVE-2018-1999021

JSON object: View

cve-icon Redhat Information

No data.

CWE