CVE List

CVE-2019-9554

Moderate 6.1

In the 3.1.12 Pro version of Craft CMS, XSS has been discovered in the header insertion field when adding source code at an s/admin/entries/news/new URI.

Published December 31, 2019.

Affected software

Get alerts for Craftcms Craft CMS

Reference links