Lucene search

K

UmbracoCMS Security Vulnerabilities

cve
cve

CVE-2018-17256

Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a...

4.8CVSS

4.7AI Score

0.001EPSS

2018-11-27 07:29 PM
20