HTML Injection and JavaScript Execution via EMBED Element in Valine v1.3.3

HTML Injection and JavaScript Execution via EMBED Element in Valine v1.3.3

CVE-2018-19289 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Valine v1.3.3. It allows HTML injection, which can be exploited for JavaScript execution via an EMBED element in conjunction with a .pdf file.

Learn more about our Web Application Penetration Testing UK.