Cross-site scripting (XSS) vulnerability in Wolf CMS 0.8.3.1 via the page editing feature, as demonstrated by /?/admin/page/edit/3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-22T19:00:00

Updated: 2018-02-22T18:57:01

Reserved: 2018-02-11T00:00:00


Link: CVE-2018-6890

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-22T19:29:04.170

Modified: 2018-03-06T13:53:51.547


Link: CVE-2018-6890

JSON object: View

cve-icon Redhat Information

No data.

CWE