RSS   Vulnerabilities for 'Mezzanine'   RSS

2021-08-27
 
CVE-2020-19002

CWE-79
 

 
Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitrary code via the 'Description' field of the component 'admin/blog/blogpost/add/'. This issue is different than CVE-2018-16632.

 
2018-12-28
 
CVE-2018-16632

CWE-79
 

 
Mezzanine CMS v4.3.1 allows XSS via the /admin/blog/blogcategory/add/?_to_field=id&_popup=1 title parameter at admin/blog/blogpost/add/.

 


Copyright 2024, cxsecurity.com

 

Back to Top