Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. gleez/cms
  4. ›
  5. CVE-2018-7035

CVE-2018-7035: Cross-site Scripting

April 5, 2018 (updated May 9, 2018)

Cross-site scripting (XSS) vulnerability in Gleez CMS might allow remote attackers (users) to inject JavaScript via HTML content in an editor, which will result in Stored XSS when an Administrator tries to edit the same content, as demonstrated by use of the source editor for HTML mode in an Add Blog action.

References

  • nvd.nist.gov/vuln/detail/CVE-2018-7035

Code Behaviors & Features

Detect and mitigate CVE-2018-7035 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

Version 1.2.0, version 2.0

Solution

Unfortunately, there is no solution available yet.

Impact 5.4 MEDIUM

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

packagist/gleez/cms/CVE-2018-7035.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:30 +0000.