Lucene search

K
cvelistCspcertCVELIST:CVE-2018-17256
HistoryNov 27, 2018 - 9:00 p.m.

CVE-2018-17256

2018-11-2721:00:00
cspcert
www.cve.org
3

EPSS

0.001

Percentile

22.7%

Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.

CNA Affected

[
  {
    "product": "UmbracoCMS",
    "vendor": "CyberSecurity Philippines - CERT",
    "versions": [
      {
        "status": "affected",
        "version": "7.12.3"
      }
    ]
  }
]

EPSS

0.001

Percentile

22.7%

Related for CVELIST:CVE-2018-17256