Cross-Site Scripting (XSS) Vulnerability in b3log Solo 2.9.3 - Input Page under Publish Articles Menu

Cross-Site Scripting (XSS) Vulnerability in b3log Solo 2.9.3 - Input Page under Publish Articles Menu

CVE-2018-16805 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.

Learn more about our Web App Pen Testing.