Lucene search

K
cvelistMitreCVELIST:CVE-2018-11011
HistoryMay 12, 2018 - 4:00 a.m.

CVE-2018-11011

2018-05-1204:00:00
mitre
www.cve.org
4
cve-2018-11011
frontcommentcontroller.java
stored xss

EPSS

0.001

Percentile

38.5%

ruibaby Halo 0.0.2 has stored XSS via the commentAuthor field to FrontCommentController.java.

EPSS

0.001

Percentile

38.5%

Related for CVELIST:CVE-2018-11011