Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitrary code via the 'Description' field of the component 'admin/blog/blogpost/add/'. This issue is different than CVE-2018-16632.
References
Link Resource
https://github.com/stephenmcd/mezzanine/issues/1921 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-27T18:16:49

Updated: 2021-08-27T18:16:49

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-19002

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-27T19:15:07.443

Modified: 2021-09-01T01:04:32.547


Link: CVE-2020-19002

JSON object: View

cve-icon Redhat Information

No data.

CWE