Craft CMS 3.1.12 Pro Version XSS Vulnerability in Header Insertion Field

Craft CMS 3.1.12 Pro Version XSS Vulnerability in Header Insertion Field

CVE-2019-9554 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In the 3.1.12 Pro version of Craft CMS, XSS has been discovered in the header insertion field when adding source code at an s/admin/entries/news/new URI.

Learn more about our Cms Pen Testing.