Wolf CMS v0.8.3.1 is affected by cross site scripting (XSS) in the module Add Snippet (/?/admin/snippet/add). This allows an attacker to insert arbitrary JavaScript as user input, which will be executed whenever the affected snippet is loaded.
References
Link Resource
https://github.com/wolfcms/wolfcms/issues/682 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-30T02:30:10

Updated: 2019-03-30T02:30:10

Reserved: 2019-03-29T00:00:00


Link: CVE-2019-10646

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-30T03:29:00.300

Modified: 2020-07-29T16:09:01.517


Link: CVE-2019-10646

JSON object: View

cve-icon Redhat Information

No data.

CWE