Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.
References
Link Resource
https://github.com/philippe/FrogCMS/issues/20 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46067/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T16:00:00

Updated: 2019-01-03T10:57:01

Reserved: 2018-12-25T00:00:00


Link: CVE-2018-20448

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-25T16:29:00.200

Modified: 2019-03-04T19:13:48.963


Link: CVE-2018-20448

JSON object: View

cve-icon Redhat Information

No data.

CWE