Stored Cross-Site Scripting (XSS) Vulnerability in Gleez CMS 1.2.0 and 2.0

Stored Cross-Site Scripting (XSS) Vulnerability in Gleez CMS 1.2.0 and 2.0

CVE-2018-7035 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Gleez CMS 1.2.0 and 2.0 might allow remote attackers (users) to inject JavaScript via HTML content in an editor, which will result in Stored XSS when an Administrator tries to edit the same content, as demonstrated by use of the source editor for HTML mode in an Add Blog action.

Learn more about our Cms Pen Testing.