In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-19T05:45:06

Updated: 2019-07-19T05:45:06

Reserved: 2019-07-19T00:00:00


Link: CVE-2019-13970

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-19T06:15:10.927

Modified: 2019-07-22T12:42:48.483


Link: CVE-2019-13970

JSON object: View

cve-icon Redhat Information

No data.

CWE