Vulnerability Database
Blog
FAQ
Docs
CVE-2019-11504
See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-11504
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-11504.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-11504
Published
2019-04-24T21:29:00Z
Modified
2024-09-03T02:23:19.689860Z
Severity
4.8 (Medium)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CVSS Calculator
Summary
[none]
Details
Zotonic before version 0.47 has mod_admin XSS.
References
http://docs.zotonic.com/en/latest/developer-guide/releasenotes/rel_0.47.0.html
http://packetstormsecurity.com/files/152717/Zotonic-0.46-mod_admin-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/46788/
Affected packages
Git
/
github.com/zotonic/zotonic
Affected ranges
Type
GIT
Repo
https://github.com/zotonic/zotonic
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
618940b694a31d67d568f157fd22113c9fd5ca09
Affected versions
0.*
0.13.7
0.13.8
0.14.0
0.15.0
0.17.0
0.17.1
0.18.0
0.24.0
0.24.1
0.28.0
0.31.0
0.32.0
0.33.0
0.34.0
0.35.0
0.37.0
0.38.0
0.38.1
0.38.2
0.38.3
0.39.0
0.40.0
0.41.0
0.42.0
0.43.0
0.44.0
0.45.0
Other
pre-transport
release-0.*
release-0.13.0
release-0.13.1
release-0.13.2
release-0.13.3
release-0.13.4
release-0.13.5
release-0.13.6
release-0.7.0
CVE-2019-11504 - OSV