Stored Cross-Site Scripting (XSS) Vulnerability in Wallabag Application 2.2.3 to 2.3.2

Stored Cross-Site Scripting (XSS) Vulnerability in Wallabag Application 2.2.3 to 2.3.2

CVE-2018-11352 · LOW Severity

AV:N/AC:H/AU:S/C:N/I:P/A:N

The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions.

Learn more about our Web Application Penetration Testing UK.