CWE
79
Advisory Published
Advisory Published
Updated

CVE-2018-20418: XSS

First published: Mon Dec 24 2018(Updated: )

`index.php?p=admin/actions/entries/save-entry` in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Craftcms Craft Cms=3.0.25
composer/craftcms/cms<=3.0.25

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-20418?

    CVE-2018-20418 is a vulnerability in Craft CMS 3.0.25 that allows for cross-site scripting (XSS) attacks.

  • How severe is CVE-2018-20418?

    CVE-2018-20418 has a severity rating of 4.8 out of 10, which is considered medium.

  • How does CVE-2018-20418 allow for XSS attacks?

    CVE-2018-20418 allows XSS attacks by allowing an attacker to save a new title from the console tab.

  • What is the affected software of CVE-2018-20418?

    The affected software is Craft CMS 3.0.25.

  • How can I fix CVE-2018-20418?

    To fix CVE-2018-20418, upgrade to a version of Craft CMS that is not affected by this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203